Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created May 17, 2024 02:36
Show Gist options
  • Save choco-bot/21bf85be61c46d7028f7672d49e483e8 to your computer and use it in GitHub Desktop.
Save choco-bot/21bf85be61c46d7028f7672d49e483e8 to your computer and use it in GitHub Desktop.
windows-sdk-11-version-22H2-all v10.0.22621.2 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-566260727-568995603-2214289139-1000</user>
<keys>
<key installerType="Msi" displayName="Windows App Certification Kit Native Components" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92abd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x64" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ae5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x64 Remote" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E7534083-F2FA-C06B-82E3-92AB761B6233}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E7534083-F2FA-C06B-82E3-92AB761B6233}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E7534083-F2FA-C06B-82E3-92AB761B6233}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b5d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Application Verifier x64 External Package (OnecoreUAP)" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92aa5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Application Verifier x64 External Package (DesktopEditions)" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92aa1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IP Over USB" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{050F6FF8-0422-C25D-585B-4141233CADA8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{050F6FF8-0422-C25D-585B-4141233CADA8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{050F6FF8-0422-C25D-585B-4141233CADA8}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ac9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{09448202-90C8-3786-5259-88FA0206E253}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{09448202-90C8-3786-5259-88FA0206E253}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{09448202-90C8-3786-5259-88FA0206E253}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b75.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Additions" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0B238DF4-1E34-E73D-A6DC-599CA169D042}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0B238DF4-1E34-E73D-A6DC-599CA169D042}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0B238DF4-1E34-E73D-A6DC-599CA169D042}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b99.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0BB284EE-4E5E-49E6-659A-6DD4848F2208}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0BB284EE-4E5E-49E6-659A-6DD4848F2208}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0BB284EE-4E5E-49E6-659A-6DD4848F2208}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b89.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b21.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1571283F-4076-B300-D599-BD61BC755E65}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1571283F-4076-B300-D599-BD61BC755E65}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1571283F-4076-B300-D599-BD61BC755E65}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b85.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92af1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools arm64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ba1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK EULA" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporations]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ac5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2D30DC75-932B-6F58-D229-FF491FAF7D6E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2D30DC75-932B-6F58-D229-FF491FAF7D6E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2D30DC75-932B-6F58-D229-FF491FAF7D6E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b6d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal General MIDI DLS Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{305E4FE0-47EB-3DD8-CE37-62910C14B534}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{305E4FE0-47EB-3DD8-CE37-62910C14B534}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{305E4FE0-47EB-3DD8-CE37-62910C14B534}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b41.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A50253F-D896-FA97-C1F8-27104FCD355D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3A50253F-D896-FA97-C1F8-27104FCD355D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3A50253F-D896-FA97-C1F8-27104FCD355D}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b0d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Mobile - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b25.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ba9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92afd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{40A53F48-29E5-4A96-7C7C-7691491CD17A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{40A53F48-29E5-4A96-7C7C-7691491CD17A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{40A53F48-29E5-4A96-7C7C-7691491CD17A}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92af9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92af5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{48ED6B52-CBB3-7718-FE57-9526CE43AD51}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{48ED6B52-CBB3-7718-FE57-9526CE43AD51}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{48ED6B52-CBB3-7718-FE57-9526CE43AD51}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b7d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPTx64 (DesktopEditions)" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92a95.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b79.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b71.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b45.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit SupportedApiList x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7A850466-5647-E8F1-6506-DAF04411AC27}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7A850466-5647-E8F1-6506-DAF04411AC27}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7A850466-5647-E8F1-6506-DAF04411AC27}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ac1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK AddOn" displayVersion="10.1.0.0">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}v10.1.0.0\Redistributable\10.1.0.0\]]></InstallSource>
<Language>1033</Language>
<Version>167837696</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b49.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPTx64 (OnecoreUAP)" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{82584243-40F8-2E8C-D5A0-B161753F613F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{82584243-40F8-2E8C-D5A0-B161753F613F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{82584243-40F8-2E8C-D5A0-B161753F613F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92a91.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Versioned Developer Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{82CCC587-95E0-D835-1D30-45344D6E22B7}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{82CCC587-95E0-D835-1D30-45344D6E22B7}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{82CCC587-95E0-D835-1D30-45344D6E22B7}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b15.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b01.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8E132584-3784-1ED8-AB33-21FCE0E358DC}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{8E132584-3784-1ED8-AB33-21FCE0E358DC}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{8E132584-3784-1ED8-AB33-21FCE0E358DC}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ba5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ab5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92099E0C-B60B-6C57-FE24-08C638E7CB16}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{92099E0C-B60B-6C57-FE24-08C638E7CB16}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{92099E0C-B60B-6C57-FE24-08C638E7CB16}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b65.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK Debuggers" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{94712561-6EF5-F498-198A-3C0A9888B3DF}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{94712561-6EF5-F498-198A-3C0A9888B3DF}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{94712561-6EF5-F498-198A-3C0A9888B3DF}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92a9d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.8.1 Targeting Pack" displayVersion="4.8.09032">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}v4.8.09032\Redistributable\4.8.09032\]]></InstallSource>
<Language>1033</Language>
<Version>67642184</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>8</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92aad.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Non-Versioned Developer Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{96F42A30-605E-7C8E-230F-03C68A5E6CF6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{96F42A30-605E-7C8E-230F-03C68A5E6CF6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{96F42A30-605E-7C8E-230F-03C68A5E6CF6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ad5.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK ARM Desktop Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b95.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A40BB280-2324-2AA8-FD42-857778E75C67}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A40BB280-2324-2AA8-FD42-857778E75C67}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A40BB280-2324-2AA8-FD42-857778E75C67}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b81.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPT Redistributables" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A5944120-926F-C3FC-1038-6EA1C1DDF072}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A5944120-926F-C3FC-1038-6EA1C1DDF072}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A5944120-926F-C3FC-1038-6EA1C1DDF072}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92a99.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Headers" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A7121C79-6CAF-F5A2-065C-6545C1226756}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A7121C79-6CAF-F5A2-065C-6545C1226756}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A7121C79-6CAF-F5A2-065C-6545C1226756}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b61.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b31.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B031D16B-6737-2037-9CD0-A89C99F7A5C0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B031D16B-6737-2037-9CD0-A89C99F7A5C0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B031D16B-6737-2037-9CD0-A89C99F7A5C0}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ae1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Signing Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0592DBD-9E91-F684-6F80-3AC4896AF818}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B0592DBD-9E91-F684-6F80-3AC4896AF818}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B0592DBD-9E91-F684-6F80-3AC4896AF818}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ad1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b8d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B7F92FC9-DE90-4806-90B6-93F25058DDF5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B7F92FC9-DE90-4806-90B6-93F25058DDF5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B7F92FC9-DE90-4806-90B6-93F25058DDF5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b69.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B84C5F6A-9AE3-087E-196D-CE09E24D1587}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B84C5F6A-9AE3-087E-196D-CE09E24D1587}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B84C5F6A-9AE3-087E-196D-CE09E24D1587}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b91.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Redistributables" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B9F112BE-44B5-B0EC-025C-CDB60601F456}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B9F112BE-44B5-B0EC-025C-CDB60601F456}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B9F112BE-44B5-B0EC-025C-CDB60601F456}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b51.msi]]></LocalPackage>
</key>
<key installerType="Custom" displayName="Windows Software Development Kit - Windows 10.0.22621.755" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA["C:\ProgramData\Package Cache\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}\winsdksetup.exe" /uninstall /quiet]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps DirectX x86 Remote" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD2DB78D-9D85-FB6D-6BAB-5035A498500E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BD2DB78D-9D85-FB6D-6BAB-5035A498500E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BD2DB78D-9D85-FB6D-6BAB-5035A498500E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b59.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.8.1 SDK" displayVersion="4.8.09032">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD4C49AC-2A45-48B0-B3F7-0C6043987AD0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{BD4C49AC-2A45-48B0-B3F7-0C6043987AD0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BD4C49AC-2A45-48B0-B3F7-0C6043987AD0}v4.8.09032\Redistributable\4.8.09032\]]></InstallSource>
<Language>1033</Language>
<Version>67642184</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>8</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92aa9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BEE153A2-908E-234F-91ED-39D939ABC24F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BEE153A2-908E-234F-91ED-39D939ABC24F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BEE153A2-908E-234F-91ED-39D939ABC24F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92aed.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C04637B4-7FF9-C7AC-D97E-58F669523BB9}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C04637B4-7FF9-C7AC-D97E-58F669523BB9}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C04637B4-7FF9-C7AC-D97E-58F669523BB9}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92add.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Redistributable" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C0AC136A-1607-E9A9-8306-5118754E39BB}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C0AC136A-1607-E9A9-8306-5118754E39BB}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C0AC136A-1607-E9A9-8306-5118754E39BB}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b29.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Managed Apps Libs" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D3B23CCA-4F0E-7816-3E20-56FA2A1E9ED2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D3B23CCA-4F0E-7816-3E20-56FA2A1E9ED2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D3B23CCA-4F0E-7816-3E20-56FA2A1E9ED2}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b2d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Facade Windows WinMD Versioned" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D4AB3F28-1CA1-A576-7662-1D29F1D05752}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D4AB3F28-1CA1-A576-7662-1D29F1D05752}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D4AB3F28-1CA1-A576-7662-1D29F1D05752}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b11.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Metadata" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D7204087-18B1-BF17-6FBC-4504A461B955}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D7204087-18B1-BF17-6FBC-4504A461B955}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D7204087-18B1-BF17-6FBC-4504A461B955}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b39.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="MSI Development Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D9B403AE-307B-AA4E-0783-66EF2E86A2D5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D9B403AE-307B-AA4E-0783-66EF2E86A2D5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D9B403AE-307B-AA4E-0783-66EF2E86A2D5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92acd.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Libs" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DBF5B337-D065-3151-8370-344F36515F1B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{DBF5B337-D065-3151-8370-344F36515F1B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{DBF5B337-D065-3151-8370-344F36515F1B}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b55.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Kits Configuration Installer" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E0CA3E0A-B677-56C1-3155-B802078715B3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E0CA3E0A-B677-56C1-3155-B802078715B3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E0CA3E0A-B677-56C1-3155-B802078715B3}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ab1.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit x64 (OnecoreUAP)" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E147C6ED-F1EE-A22E-EBC0-D6E90FC6E6E4}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E147C6ED-F1EE-A22E-EBC0-D6E90FC6E6E4}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E147C6ED-F1EE-A22E-EBC0-D6E90FC6E6E4}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ab9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x86 Remote" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E3902619-5B4F-68D8-C6CE-8811A2EAE4E5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E3902619-5B4F-68D8-C6CE-8811A2EAE4E5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E3902619-5B4F-68D8-C6CE-8811A2EAE4E5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b4d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinAppDeploy" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E528BCED-FF0E-191E-B20A-1866B496550A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E528BCED-FF0E-191E-B20A-1866B496550A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E528BCED-FF0E-191E-B20A-1866B496550A}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b19.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E6114E93-2EC0-CFF4-DE7A-1B4CD8937D68}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E6114E93-2EC0-CFF4-DE7A-1B4CD8937D68}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E6114E93-2EC0-CFF4-DE7A-1B4CD8937D68}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b1d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Redistributables" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E66F57BC-62F3-DE73-5EB5-8B6D6D0926B6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E66F57BC-62F3-DE73-5EB5-8B6D6D0926B6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E66F57BC-62F3-DE73-5EB5-8B6D6D0926B6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b9d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E922C8AB-993E-356D-FFE7-3C3930964F77}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E922C8AB-993E-356D-FFE7-3C3930964F77}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E922C8AB-993E-356D-FFE7-3C3930964F77}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b09.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EA4F7069-B6F0-C017-4EA6-005EBC3795E6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{EA4F7069-B6F0-C017-4EA6-005EBC3795E6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{EA4F7069-B6F0-C017-4EA6-005EBC3795E6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ad9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0B3EA84-E82B-DE3F-0BCD-4D909E21A750}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F0B3EA84-E82B-DE3F-0BCD-4D909E21A750}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F0B3EA84-E82B-DE3F-0BCD-4D909E21A750}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b05.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F2055C3E-5AE7-3B8E-A59C-CD93D1DB12E5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F2055C3E-5AE7-3B8E-A59C-CD93D1DB12E5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F2055C3E-5AE7-3B8E-A59C-CD93D1DB12E5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92ae9.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F56A3C02-5CE7-665C-4C33-BA7349267F8C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F56A3C02-5CE7-665C-4C33-BA7349267F8C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F56A3C02-5CE7-665C-4C33-BA7349267F8C}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b3d.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Headers Libraries and Sources" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FB25CECB-986D-6C4B-593D-F0277BDA0D6F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FB25CECB-986D-6C4B-593D-F0277BDA0D6F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240517</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FB25CECB-986D-6C4B-593D-F0277BDA0D6F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\92b35.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

windows-sdk-11-version-22H2-all v10.0.22621.2 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/windows-sdk-11-version-22H2-all/10.0.22621.2
  • Tested 17 May 2024 02:36:21 +00:00
  • Tested against chocolatey/test-environment 3.0.0 (Windows Server 2019)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.1.0
  • Install was successful.
  • Uninstall failed (allowed). Note that the process may have hung, indicating a not completely silent uninstall. This is usually seen when the last entry in the log is calling the uninstall. This can also happen when a window pops up and needs to be closed to continue.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22H2-all.nupkg" checksum="70B0E50BF568E4784C5D00A1DE1BC0E5" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22h2-all.nuspec" checksum="AB75C5109D8958FAE3B8287DCA2719F6" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1" checksum="4C8025AE29FDA7A8565CBD3A2C06D8D8" />
</files>
</fileSnapshot>
2024-05-17 01:14:50,825 4356 [DEBUG] - XmlConfiguration is now operational
2024-05-17 01:14:50,973 4356 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,982 4356 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,982 4356 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,982 4356 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,982 4356 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,998 4356 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,998 4356 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-17 01:14:50,998 4356 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-17 01:14:51,012 4356 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-17 01:14:51,012 4356 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-05-17 01:14:51,012 4356 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-05-17 01:14:51,840 4356 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,840 4356 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,840 4356 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,861 4356 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,861 4356 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,870 4356 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,870 4356 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,870 4356 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,870 4356 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,870 4356 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:14:51,914 4356 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-05-17 01:14:51,916 4356 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-05-17 01:14:51,916 4356 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-05-17 01:14:51,935 4356 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-05-17 01:14:51,935 4356 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-05-17 01:14:51,935 4356 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-05-17 01:14:51,935 4356 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-05-17 01:14:51,935 4356 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-05-17 01:14:51,955 4356 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-05-17 01:14:51,955 4356 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-05-17 01:14:51,965 4356 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-05-17 01:14:51,965 4356 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-05-17 01:14:51,965 4356 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-05-17 01:14:51,965 4356 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-05-17 01:14:51,965 4356 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-05-17 01:14:51,982 4356 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-05-17 01:14:51,982 4356 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-05-17 01:14:51,982 4356 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-05-17 01:14:51,982 4356 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-05-17 01:14:51,996 4356 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-05-17 01:14:52,251 4356 [INFO ] - ============================================================
2024-05-17 01:14:52,717 4356 [INFO ] - Chocolatey v2.2.2
2024-05-17 01:14:52,753 4356 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-05-17 01:14:52,763 4356 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-05-17 01:14:52,763 4356 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-05-17 01:14:52,816 4356 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install windows-sdk-11-version-22H2-all --version 10.0.22621.2 -fdvy --execution-timeout=2700 --allow-downgrade
2024-05-17 01:14:52,828 4356 [DEBUG] - Received arguments: install windows-sdk-11-version-22H2-all --version 10.0.22621.2 -fdvy --execution-timeout=2700 --allow-downgrade
2024-05-17 01:14:52,966 4356 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-05-17 01:14:52,999 4356 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-05-17 01:14:53,018 4356 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-05-17 01:14:53,253 4356 [DEBUG] - Performing validation checks.
2024-05-17 01:14:53,262 4356 [DEBUG] - Global Configuration Validation Checks:
2024-05-17 01:14:53,262 4356 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-05-17 01:14:53,283 4356 [DEBUG] - System State Validation Checks:
2024-05-17 01:14:53,296 4356 [DEBUG] - Reboot Requirement Checks:
2024-05-17 01:14:53,296 4356 [DEBUG] - - Pending Computer Rename = Checked
2024-05-17 01:14:53,314 4356 [DEBUG] - - Pending Component Based Servicing = Checked
2024-05-17 01:14:53,314 4356 [DEBUG] - - Pending Windows Auto Update = Checked
2024-05-17 01:14:53,325 4356 [DEBUG] - - Pending File Rename Operations = Ignored
2024-05-17 01:14:53,325 4356 [DEBUG] - - Pending Windows Package Installer = Checked
2024-05-17 01:14:53,344 4356 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-05-17 01:14:53,344 4356 [DEBUG] - Cache Folder Lockdown Checks:
2024-05-17 01:14:53,358 4356 [DEBUG] - - Elevated State = Checked
2024-05-17 01:14:53,358 4356 [DEBUG] - - Folder Exists = Checked
2024-05-17 01:14:53,375 4356 [DEBUG] - - Folder lockdown = Checked
2024-05-17 01:14:53,390 4356 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-05-17 01:14:53,437 4356 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-05-17 01:14:53,437 4356 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-05-17 01:14:53,480 4356 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-11-version-22H2-all'|Version='10.0.22621.2'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-11-version-22H2-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-M827CSHS4JQ'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-05-17 01:14:53,480 4356 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2024-05-17 01:14:53,511 4356 [INFO ] - Installing the following packages:
2024-05-17 01:14:53,511 4356 [INFO ] - windows-sdk-11-version-22H2-all
2024-05-17 01:14:53,537 4356 [INFO ] - By installing, you accept licenses for the packages.
2024-05-17 01:14:53,542 4356 [DEBUG] - Current environment values (may contain sensitive data):
2024-05-17 01:14:53,542 4356 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-05-17 01:14:53,542 4356 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-17 01:14:53,566 4356 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-17 01:14:53,566 4356 [DEBUG] - * 'ChocolateyLastPathUpdate'='133603385153591846' ('User')
2024-05-17 01:14:53,575 4356 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-05-17 01:14:53,575 4356 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-05-17 01:14:53,575 4356 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-05-17 01:14:53,589 4356 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2024-05-17 01:14:53,589 4356 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-05-17 01:14:53,589 4356 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-05-17 01:14:53,589 4356 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-05-17 01:14:53,609 4356 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-05-17 01:14:53,609 4356 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-05-17 01:14:53,609 4356 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-05-17 01:14:53,623 4356 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-05-17 01:14:53,623 4356 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-05-17 01:14:53,623 4356 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-05-17 01:14:53,623 4356 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-05-17 01:14:53,641 4356 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-05-17 01:14:53,641 4356 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-05-17 01:14:54,120 4356 [DEBUG] - Running list with the following filter = ''
2024-05-17 01:14:54,120 4356 [DEBUG] - --- Start of List ---
2024-05-17 01:14:54,183 4356 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-05-17 01:14:54,777 4356 [DEBUG] - chocolatey 2.2.2
2024-05-17 01:14:54,801 4356 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-17 01:14:54,811 4356 [DEBUG] - KB2919355 1.0.20160915
2024-05-17 01:14:54,811 4356 [DEBUG] - KB2919442 1.0.20160915
2024-05-17 01:14:54,811 4356 [DEBUG] - KB2999226 1.0.20181019
2024-05-17 01:14:54,842 4356 [DEBUG] - KB3035131 1.0.3
2024-05-17 01:14:54,842 4356 [DEBUG] - KB3118401 1.0.5
2024-05-17 01:14:54,870 4356 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-17 01:14:54,870 4356 [DEBUG] - --- End of List ---
2024-05-17 01:14:54,870 4356 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2024-05-17 01:14:55,588 4356 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2024-05-17 01:14:56,182 4356 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-11-version-22h2-all',Version='10.0.22621.2')
2024-05-17 01:14:56,248 4356 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-11-version-22h2-all',Version='10.0.22621.2') 64ms
2024-05-17 01:14:56,424 4356 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2024-05-17 01:14:57,105 4356 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2024-05-17 01:14:57,124 4356 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-11-version-22H2-all',Version='10.0.22621.2')
2024-05-17 01:14:57,342 4356 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2024-05-17 01:14:57,370 4356 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2024-05-17 01:14:57,432 4356 [DEBUG] - Attempting to delete file "".
2024-05-17 01:14:57,594 4356 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/windows-sdk-11-version-22H2-all/10.0.22621.2
2024-05-17 01:14:57,874 4356 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/windows-sdk-11-version-22H2-all/10.0.22621.2 276ms
2024-05-17 01:14:57,921 4356 [INFO ] - [NuGet] Acquiring lock for the installation of windows-sdk-11-version-22H2-all 10.0.22621.2
2024-05-17 01:14:57,998 4356 [INFO ] - [NuGet] Acquired lock for the installation of windows-sdk-11-version-22H2-all 10.0.22621.2
2024-05-17 01:14:58,359 4356 [INFO ] - [NuGet] Installed windows-sdk-11-version-22H2-all 10.0.22621.2 from https://community.chocolatey.org/api/v2/ with content hash GHPSYIl4KsU0otWdtULIE+V27pg1z9VLse/X6IXBUKnGGEoyMzth2cympdXsr9Bvhj4qy9tCohRAxW1vr+pN0g==.
2024-05-17 01:14:58,423 4356 [INFO ] - [NuGet] Adding package 'windows-sdk-11-version-22H2-all.10.0.22621.2' to folder 'C:\ProgramData\chocolatey\lib'
2024-05-17 01:14:58,497 4356 [INFO ] - [NuGet] Added package 'windows-sdk-11-version-22H2-all.10.0.22621.2' to folder 'C:\ProgramData\chocolatey\lib'
2024-05-17 01:14:58,519 4356 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-11-version-22H2-all/10.0.22621.2\windows-sdk-11-version-22H2-all.10.0.22621.2.nupkg".
2024-05-17 01:14:58,528 4356 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-11-version-22H2-all/10.0.22621.2\.nupkg.metadata".
2024-05-17 01:14:58,528 4356 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-11-version-22H2-all/10.0.22621.2\windows-sdk-11-version-22H2-all.10.0.22621.2.nupkg.sha512".
2024-05-17 01:14:58,543 4356 [INFO ] -
windows-sdk-11-version-22H2-all v10.0.22621.2 (forced) [Approved]
2024-05-17 01:14:58,641 4356 [INFO ] - windows-sdk-11-version-22H2-all package files install completed. Performing other installation steps.
2024-05-17 01:14:58,823 4356 [DEBUG] - Setting installer args for windows-sdk-11-version-22H2-all
2024-05-17 01:14:58,823 4356 [DEBUG] - Setting package parameters for windows-sdk-11-version-22H2-all
2024-05-17 01:14:58,842 4356 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1':
2024-05-17 01:14:58,890 4356 [DEBUG] - $packageName = 'windows-sdk-11-version-22H2-all'
$installerType = 'EXE'
$url = 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
# certUtil -hashfile file sha256
# or: pwsh -c Get-FileHash file
$checksum = '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0'
$checksumType = 'sha256'
$silentArgs = "/Features + /Quiet /NoRestart /Log ""$env:temp\${packageName}_$([Guid]::NewGuid().ToString('D')).log"""
$validExitCodes = @(0,3010)
Install-ChocolateyPackage $packageName $installerType $silentArgs $url -checksum $checksum -checksumType $checksumType -validExitCodes $validExitCodes
2024-05-17 01:14:58,951 4356 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2024-05-17 01:14:58,980 4356 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2024-05-17 01:15:00,065 4356 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2024-05-17 01:15:00,523 4356 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-05-17 01:15:00,523 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-05-17 01:15:00,531 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-05-17 01:15:00,531 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-05-17 01:15:00,545 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-05-17 01:15:00,545 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-05-17 01:15:00,559 4356 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-05-17 01:15:00,559 4356 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-05-17 01:15:00,559 4356 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-05-17 01:15:00,559 4356 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-05-17 01:15:00,579 4356 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-05-17 01:15:00,579 4356 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-05-17 01:15:00,592 4356 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-05-17 01:15:00,592 4356 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-05-17 01:15:00,592 4356 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-05-17 01:15:00,610 4356 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-05-17 01:15:00,610 4356 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-05-17 01:15:00,622 4356 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-05-17 01:15:00,622 4356 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-05-17 01:15:00,622 4356 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-05-17 01:15:00,622 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-05-17 01:15:00,644 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-05-17 01:15:00,644 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-05-17 01:15:00,654 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-05-17 01:15:00,654 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-05-17 01:15:00,654 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-05-17 01:15:00,672 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-17 01:15:00,672 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-05-17 01:15:00,672 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-05-17 01:15:00,690 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-05-17 01:15:00,701 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-05-17 01:15:00,701 4356 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-05-17 01:15:00,701 4356 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-05-17 01:15:00,701 4356 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-05-17 01:15:00,718 4356 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-05-17 01:15:00,718 4356 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-05-17 01:15:00,735 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-05-17 01:15:00,735 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-17 01:15:00,735 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-05-17 01:15:00,750 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-05-17 01:15:00,750 4356 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-05-17 01:15:00,750 4356 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-05-17 01:15:00,766 4356 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-05-17 01:15:00,766 4356 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-05-17 01:15:00,779 4356 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-05-17 01:15:00,779 4356 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-05-17 01:15:00,779 4356 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-05-17 01:15:00,779 4356 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-05-17 01:15:00,803 4356 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-05-17 01:15:00,811 4356 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-05-17 01:15:00,811 4356 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-05-17 01:15:00,842 4356 [DEBUG] - Loading community extensions
2024-05-17 01:15:00,888 4356 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2024-05-17 01:15:00,888 4356 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2024-05-17 01:15:01,030 4356 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-05-17 01:15:01,030 4356 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-05-17 01:15:01,049 4356 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-05-17 01:15:01,049 4356 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-05-17 01:15:01,062 4356 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-05-17 01:15:01,062 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-05-17 01:15:01,078 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-05-17 01:15:01,078 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-05-17 01:15:01,094 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-05-17 01:15:01,094 4356 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-05-17 01:15:01,094 4356 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-05-17 01:15:01,094 4356 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-05-17 01:15:01,094 4356 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-05-17 01:15:01,120 4356 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-05-17 01:15:01,120 4356 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-05-17 01:15:01,120 4356 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-05-17 01:15:01,120 4356 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-05-17 01:15:01,153 4356 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-05-17 01:15:01,153 4356 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-05-17 01:15:01,153 4356 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-05-17 01:15:01,177 4356 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-05-17 01:15:01,184 4356 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-05-17 01:15:01,184 4356 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-05-17 01:15:01,207 4356 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-05-17 01:15:01,219 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-05-17 01:15:01,219 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-05-17 01:15:01,246 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-05-17 01:15:01,246 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-05-17 01:15:01,246 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-05-17 01:15:01,246 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-05-17 01:15:01,270 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-17 01:15:01,270 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-05-17 01:15:01,277 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-05-17 01:15:01,277 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-05-17 01:15:01,277 4356 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-05-17 01:15:01,277 4356 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-05-17 01:15:01,307 4356 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-05-17 01:15:01,307 4356 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-05-17 01:15:01,307 4356 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-05-17 01:15:01,307 4356 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-05-17 01:15:01,307 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-05-17 01:15:01,332 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-17 01:15:01,332 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-05-17 01:15:01,343 4356 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-05-17 01:15:01,343 4356 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-05-17 01:15:01,343 4356 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-05-17 01:15:01,343 4356 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-05-17 01:15:01,359 4356 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-05-17 01:15:01,359 4356 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-05-17 01:15:01,359 4356 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-05-17 01:15:01,377 4356 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-05-17 01:15:01,377 4356 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-05-17 01:15:01,391 4356 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-05-17 01:15:01,391 4356 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-05-17 01:15:01,391 4356 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-05-17 01:15:01,391 4356 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-05-17 01:15:01,418 4356 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-05-17 01:15:01,418 4356 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2024-05-17 01:15:01,418 4356 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2024-05-17 01:15:01,418 4356 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2024-05-17 01:15:01,442 4356 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2024-05-17 01:15:01,442 4356 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2024-05-17 01:15:01,452 4356 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2024-05-17 01:15:01,452 4356 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2024-05-17 01:15:01,469 4356 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2024-05-17 01:15:01,484 4356 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2024-05-17 01:15:01,497 4356 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2024-05-17 01:15:01,511 4356 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2024-05-17 01:15:01,511 4356 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2024-05-17 01:15:01,511 4356 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2024-05-17 01:15:01,538 4356 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2024-05-17 01:15:01,544 4356 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2024-05-17 01:15:01,544 4356 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2024-05-17 01:15:01,544 4356 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2024-05-17 01:15:01,544 4356 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2024-05-17 01:15:01,564 4356 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2024-05-17 01:15:01,564 4356 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2024-05-17 01:15:01,577 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2024-05-17 01:15:01,577 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2024-05-17 01:15:01,577 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2024-05-17 01:15:01,577 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2024-05-17 01:15:01,595 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2024-05-17 01:15:01,595 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2024-05-17 01:15:01,595 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-17 01:15:01,609 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2024-05-17 01:15:01,609 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2024-05-17 01:15:01,628 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2024-05-17 01:15:01,781 4356 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2024-05-17 01:15:01,794 4356 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2024-05-17 01:15:01,794 4356 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-05-17 01:15:01,794 4356 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2024-05-17 01:15:01,811 4356 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2024-05-17 01:15:01,811 4356 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2024-05-17 01:15:01,811 4356 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2024-05-17 01:15:01,811 4356 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-05-17 01:15:01,811 4356 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2024-05-17 01:15:01,831 4356 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-17 01:15:01,831 4356 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2024-05-17 01:15:01,846 4356 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2024-05-17 01:15:01,846 4356 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2024-05-17 01:15:01,856 4356 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2024-05-17 01:15:01,856 4356 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2024-05-17 01:15:01,856 4356 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2024-05-17 01:15:01,876 4356 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2024-05-17 01:15:01,876 4356 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2024-05-17 01:15:01,876 4356 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2024-05-17 01:15:01,890 4356 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2024-05-17 01:15:01,890 4356 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2024-05-17 01:15:01,890 4356 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2024-05-17 01:15:01,907 4356 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2024-05-17 01:15:02,001 4356 [DEBUG] - ---------------------------Script Execution---------------------------
2024-05-17 01:15:02,015 4356 [DEBUG] - Running 'ChocolateyScriptRunner' for windows-sdk-11-version-22H2-all v10.0.22621.2 with packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2024-05-17 01:15:02,078 4356 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'
2024-05-17 01:15:02,249 4356 [DEBUG] - Running Install-ChocolateyPackage -checksum '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' -checksumType 'sha256' -validExitCodes '0 3010' -packageName 'windows-sdk-11-version-22H2-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_e1c7b3de-b2d1-4ec2-b2fa-29137e8b8b50.log"' -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-05-17 01:15:02,356 4356 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'windows-sdk-11-version-22H2-all' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\windows-sdk-11-version-22H2-allInstall.EXE' -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -url64bit '' -checksum '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2024-05-17 01:15:02,440 4356 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2024-05-17 01:15:02,465 4356 [DEBUG] - CPU is 64 bit
2024-05-17 01:15:02,581 4356 [DEBUG] - Running Get-WebFileName -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -defaultName 'windows-sdk-11-version-22H2-allInstall.EXE'
2024-05-17 01:15:03,214 4356 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2024-05-17 01:15:03,246 4356 [DEBUG] - Using response url to determine file name. 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-05-17 01:15:03,246 4356 [DEBUG] - File name determined from url is 'winsdksetup.exe'
2024-05-17 01:15:03,307 4356 [DEBUG] - Running Get-WebHeaders -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -ErrorAction 'Stop'
2024-05-17 01:15:03,307 4356 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-05-17 01:15:03,307 4356 [DEBUG] - Request Headers:
2024-05-17 01:15:03,339 4356 [DEBUG] - 'Accept':'*/*'
2024-05-17 01:15:03,339 4356 [DEBUG] - 'User-Agent':'chocolatey command line'
2024-05-17 01:15:03,462 4356 [DEBUG] - Response Headers:
2024-05-17 01:15:03,465 4356 [DEBUG] - 'X-Ms-ApiVersion':'Distribute 1.2'
2024-05-17 01:15:03,465 4356 [DEBUG] - 'X-Ms-Region':'prod-eus-z1'
2024-05-17 01:15:03,465 4356 [DEBUG] - 'Content-Disposition':'attachment; filename=winsdksetup.exe; filename*=UTF-8''winsdksetup.exe'
2024-05-17 01:15:03,488 4356 [DEBUG] - 'Connection':'keep-alive'
2024-05-17 01:15:03,488 4356 [DEBUG] - 'Accept-Ranges':'bytes'
2024-05-17 01:15:03,499 4356 [DEBUG] - 'Content-Length':'1385632'
2024-05-17 01:15:03,499 4356 [DEBUG] - 'Content-Type':'application/octet-stream'
2024-05-17 01:15:03,516 4356 [DEBUG] - 'Date':'Fri, 17 May 2024 01:15:03 GMT'
2024-05-17 01:15:03,516 4356 [DEBUG] - 'ETag':'"0x8DAB6B22CAEF9BA"'
2024-05-17 01:15:03,532 4356 [DEBUG] - 'Last-Modified':'Tue, 25 Oct 2022 17:55:59 GMT'
2024-05-17 01:15:03,532 4356 [DEBUG] - 'Server':'Kestrel'
2024-05-17 01:15:03,544 4356 [INFO ] - Downloading windows-sdk-11-version-22H2-all
from 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-05-17 01:15:03,654 4356 [DEBUG] - Running Get-WebFile -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe' -options 'System.Collections.Hashtable'
2024-05-17 01:15:03,675 4356 [DEBUG] - Setting request timeout to 30000
2024-05-17 01:15:03,685 4356 [DEBUG] - Setting read/write timeout to 2700000
2024-05-17 01:15:03,685 4356 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-05-17 01:15:04,019 4356 [DEBUG] - Downloading https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe
2024-05-17 01:15:04,108 4356 [INFO ] -
2024-05-17 01:15:04,108 4356 [INFO ] - Download of winsdksetup.exe (1.32 MB) completed.
2024-05-17 01:15:07,187 4356 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2024-05-17 01:15:07,187 4356 [DEBUG] - Verifying package provided checksum of '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe'.
2024-05-17 01:15:07,218 4356 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe' -checksum '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' -checksumType 'sha256' -originalUrl 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-05-17 01:15:07,251 4356 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2024-05-17 01:15:07,267 4356 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe"]
2024-05-17 01:15:08,316 4356 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe"] exited with '0'.
2024-05-17 01:15:08,409 4356 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'windows-sdk-11-version-22H2-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_e1c7b3de-b2d1-4ec2-b2fa-29137e8b8b50.log"' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe' -validExitCodes '0 3010' -useOnlyPackageSilentArguments 'False'
2024-05-17 01:15:08,422 4356 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2024-05-17 01:15:08,422 4356 [INFO ] - Installing windows-sdk-11-version-22H2-all...
2024-05-17 01:15:08,502 4356 [DEBUG] - Ensuring 'C:\Users\vagrant\AppData\Local\Temp\chocolatey' exists
2024-05-17 01:15:08,610 4356 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2' -statements '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_e1c7b3de-b2d1-4ec2-b2fa-29137e8b8b50.log" ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe'
2024-05-17 01:15:08,672 4356 [DEBUG] - Test-ProcessAdminRights: returning True
2024-05-17 01:15:08,700 4356 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_e1c7b3de-b2d1-4ec2-b2fa-29137e8b8b50.log" ]. This may take a while, depending on the statements.
2024-05-17 01:50:01,614 4356 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_e1c7b3de-b2d1-4ec2-b2fa-29137e8b8b50.log" ] exited with '0'.
2024-05-17 01:50:01,675 4356 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2024-05-17 01:50:01,704 4356 [INFO ] - windows-sdk-11-version-22H2-all has been installed.
2024-05-17 01:50:01,736 4356 [DEBUG] - ----------------------------------------------------------------------
2024-05-17 01:50:01,875 4356 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2024-05-17 01:50:01,893 4356 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-05-17 01:50:02,640 4356 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-05-17 01:50:02,992 4356 [INFO ] - windows-sdk-11-version-22H2-all may be able to be automatically uninstalled.
2024-05-17 01:50:03,051 4356 [WARN ] - Environment Vars (like PATH) have changed. Close/reopen your shell to
see the changes (or in powershell/cmd.exe just type `refreshenv`).
2024-05-17 01:50:03,060 4356 [DEBUG] - The following values have been added/changed (may contain sensitive data):
2024-05-17 01:50:03,060 4356 [DEBUG] - * Path='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' (Machine)
2024-05-17 01:50:03,499 4356 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all'
2024-05-17 01:50:03,532 4356 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22H2-all.nupkg'
with checksum '70B0E50BF568E4784C5D00A1DE1BC0E5'
2024-05-17 01:50:03,562 4356 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22h2-all.nuspec'
with checksum 'AB75C5109D8958FAE3B8287DCA2719F6'
2024-05-17 01:50:03,592 4356 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'
with checksum '4C8025AE29FDA7A8565CBD3A2C06D8D8'
2024-05-17 01:50:03,782 4356 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2".
2024-05-17 01:50:03,885 4356 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.registry'
2024-05-17 01:50:03,980 4356 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.files'
2024-05-17 01:50:04,016 4356 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.extra".
2024-05-17 01:50:04,062 4356 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.version".
2024-05-17 01:50:04,090 4356 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.sxs".
2024-05-17 01:50:04,113 4356 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.pin".
2024-05-17 01:50:04,142 4356 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-05-17 01:50:04,172 4356 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\.chocolateyPending".
2024-05-17 01:50:04,192 4356 [INFO ] - The install of windows-sdk-11-version-22H2-all was successful.
2024-05-17 01:50:04,202 4356 [INFO ] - Software installed as 'EXE', install location is likely default.
2024-05-17 01:50:04,361 4356 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-05-17 01:50:04,377 4356 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-05-17 01:50:04,438 4356 [DEBUG] - Exiting with 0
2024-05-17 01:50:44,480 320 [DEBUG] - XmlConfiguration is now operational
2024-05-17 01:50:44,796 320 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,812 320 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,832 320 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,843 320 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,863 320 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,875 320 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,895 320 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,906 320 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,936 320 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-17 01:50:44,957 320 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-05-17 01:50:44,968 320 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-05-17 01:50:46,870 320 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,870 320 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,902 320 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,902 320 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,932 320 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,964 320 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,964 320 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,997 320 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:46,997 320 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:47,026 320 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-17 01:50:47,119 320 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-05-17 01:50:47,152 320 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-05-17 01:50:47,182 320 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-05-17 01:50:47,182 320 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-05-17 01:50:47,182 320 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-05-17 01:50:47,218 320 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-05-17 01:50:47,249 320 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-05-17 01:50:47,271 320 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-05-17 01:50:47,282 320 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-05-17 01:50:47,313 320 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-05-17 01:50:47,330 320 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-05-17 01:50:47,363 320 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-05-17 01:50:47,375 320 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-05-17 01:50:47,401 320 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-05-17 01:50:47,401 320 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-05-17 01:50:47,401 320 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-05-17 01:50:47,457 320 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-05-17 01:50:47,468 320 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-05-17 01:50:47,503 320 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-05-17 01:50:47,545 320 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-05-17 01:50:48,229 320 [INFO ] - ============================================================
2024-05-17 01:50:49,184 320 [INFO ] - Chocolatey v2.2.2
2024-05-17 01:50:49,264 320 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-05-17 01:50:49,297 320 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-05-17 01:50:49,318 320 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-05-17 01:50:49,411 320 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall windows-sdk-11-version-22H2-all --version 10.0.22621.2 -dvy --execution-timeout=2700
2024-05-17 01:50:49,422 320 [DEBUG] - Received arguments: uninstall windows-sdk-11-version-22H2-all --version 10.0.22621.2 -dvy --execution-timeout=2700
2024-05-17 01:50:49,858 320 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-05-17 01:50:49,941 320 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-05-17 01:50:50,004 320 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-05-17 01:50:50,373 320 [DEBUG] - Performing validation checks.
2024-05-17 01:50:50,405 320 [DEBUG] - Global Configuration Validation Checks:
2024-05-17 01:50:50,435 320 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-05-17 01:50:50,612 320 [DEBUG] - System State Validation Checks:
2024-05-17 01:50:50,645 320 [DEBUG] - Reboot Requirement Checks:
2024-05-17 01:50:50,655 320 [DEBUG] - - Pending Computer Rename = Checked
2024-05-17 01:50:50,707 320 [DEBUG] - - Pending Component Based Servicing = Checked
2024-05-17 01:50:50,719 320 [DEBUG] - - Pending Windows Auto Update = Checked
2024-05-17 01:50:50,748 320 [DEBUG] - - Pending File Rename Operations = Ignored
2024-05-17 01:50:50,748 320 [DEBUG] - - Pending Windows Package Installer = Checked
2024-05-17 01:50:50,778 320 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-05-17 01:50:50,808 320 [DEBUG] - Cache Folder Lockdown Checks:
2024-05-17 01:50:50,840 320 [DEBUG] - - Elevated State = Checked
2024-05-17 01:50:50,840 320 [DEBUG] - - Folder Exists = Checked
2024-05-17 01:50:50,965 320 [DEBUG] - - Folder lockdown = Checked
2024-05-17 01:50:50,992 320 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-05-17 01:50:51,089 320 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-05-17 01:50:51,122 320 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-05-17 01:50:51,188 320 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-11-version-22H2-all'|Version='10.0.22621.2'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-11-version-22H2-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-M827CSHS4JQ'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-05-17 01:50:51,219 320 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2024-05-17 01:50:51,268 320 [INFO ] - Uninstalling the following packages:
2024-05-17 01:50:51,287 320 [INFO ] - windows-sdk-11-version-22H2-all
2024-05-17 01:50:51,358 320 [DEBUG] - Current environment values (may contain sensitive data):
2024-05-17 01:50:51,358 320 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-05-17 01:50:51,389 320 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-17 01:50:51,389 320 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-17 01:50:51,419 320 [DEBUG] - * 'ChocolateyLastPathUpdate'='133603385153591846' ('User')
2024-05-17 01:50:51,419 320 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-05-17 01:50:51,450 320 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-05-17 01:50:51,450 320 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-05-17 01:50:51,475 320 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' ('Machine')
2024-05-17 01:50:51,484 320 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-05-17 01:50:51,484 320 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-05-17 01:50:51,512 320 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-05-17 01:50:51,512 320 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-05-17 01:50:51,537 320 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-05-17 01:50:51,544 320 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-05-17 01:50:51,544 320 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-05-17 01:50:51,575 320 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-05-17 01:50:51,575 320 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-05-17 01:50:51,608 320 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-05-17 01:50:51,630 320 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-05-17 01:50:51,638 320 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-05-17 01:50:52,105 320 [DEBUG] - Running list with the following filter = ''
2024-05-17 01:50:52,105 320 [DEBUG] - --- Start of List ---
2024-05-17 01:50:52,862 320 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-05-17 01:50:54,710 320 [DEBUG] - chocolatey 2.2.2
2024-05-17 01:50:54,798 320 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-17 01:50:54,873 320 [DEBUG] - KB2919355 1.0.20160915
2024-05-17 01:50:54,938 320 [DEBUG] - KB2919442 1.0.20160915
2024-05-17 01:50:55,021 320 [DEBUG] - KB2999226 1.0.20181019
2024-05-17 01:50:55,061 320 [DEBUG] - KB3035131 1.0.3
2024-05-17 01:50:55,092 320 [DEBUG] - KB3118401 1.0.5
2024-05-17 01:50:55,123 320 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-17 01:50:55,683 320 [DEBUG] - windows-sdk-11-version-22H2-all 10.0.22621.2
2024-05-17 01:50:55,710 320 [DEBUG] - --- End of List ---
2024-05-17 01:50:55,741 320 [DEBUG] - Running list with the following filter = ''
2024-05-17 01:50:55,745 320 [DEBUG] - --- Start of List ---
2024-05-17 01:50:55,937 320 [DEBUG] - chocolatey 2.2.2
2024-05-17 01:50:55,968 320 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-17 01:50:55,998 320 [DEBUG] - KB2919355 1.0.20160915
2024-05-17 01:50:56,032 320 [DEBUG] - KB2919442 1.0.20160915
2024-05-17 01:50:56,063 320 [DEBUG] - KB2999226 1.0.20181019
2024-05-17 01:50:56,094 320 [DEBUG] - KB3035131 1.0.3
2024-05-17 01:50:56,124 320 [DEBUG] - KB3118401 1.0.5
2024-05-17 01:50:56,157 320 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-17 01:50:56,316 320 [DEBUG] - windows-sdk-11-version-22H2-all 10.0.22621.2
2024-05-17 01:50:56,326 320 [DEBUG] - --- End of List ---
2024-05-17 01:50:56,439 320 [DEBUG] - Running list with the following filter = ''
2024-05-17 01:50:56,456 320 [DEBUG] - --- Start of List ---
2024-05-17 01:50:56,613 320 [DEBUG] - chocolatey 2.2.2
2024-05-17 01:50:56,656 320 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-17 01:50:56,687 320 [DEBUG] - KB2919355 1.0.20160915
2024-05-17 01:50:56,750 320 [DEBUG] - KB2919442 1.0.20160915
2024-05-17 01:50:56,780 320 [DEBUG] - KB2999226 1.0.20181019
2024-05-17 01:50:56,812 320 [DEBUG] - KB3035131 1.0.3
2024-05-17 01:50:56,842 320 [DEBUG] - KB3118401 1.0.5
2024-05-17 01:50:56,872 320 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-17 01:50:57,015 320 [DEBUG] - windows-sdk-11-version-22H2-all 10.0.22621.2
2024-05-17 01:50:57,037 320 [DEBUG] - --- End of List ---
2024-05-17 01:50:57,263 320 [INFO ] -
windows-sdk-11-version-22H2-all v10.0.22621.2
2024-05-17 01:50:57,454 320 [DEBUG] - Running beforeModify step for 'windows-sdk-11-version-22H2-all'
2024-05-17 01:50:57,529 320 [DEBUG] - Backing up package files for 'windows-sdk-11-version-22H2-all'
2024-05-17 01:50:57,953 320 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-11-version-22H2-all".
2024-05-17 01:50:57,986 320 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all to C:\ProgramData\chocolatey\lib-bkp\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:50:58,016 320 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all'
to 'C:\ProgramData\chocolatey\lib-bkp\windows-sdk-11-version-22H2-all\10.0.22621.2'
2024-05-17 01:51:00,089 320 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all".
2024-05-17 01:51:00,152 320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-11-version-22H2-all\10.0.22621.2\windows-sdk-11-version-22H2-all.nupkg"
to "C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22H2-all.nupkg".
2024-05-17 01:51:00,215 320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-11-version-22H2-all\10.0.22621.2\windows-sdk-11-version-22h2-all.nuspec"
to "C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22h2-all.nuspec".
2024-05-17 01:51:00,277 320 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools".
2024-05-17 01:51:00,308 320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-11-version-22H2-all\10.0.22621.2\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1".
2024-05-17 01:51:01,880 320 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all'
2024-05-17 01:51:01,911 320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22H2-all.nupkg'
with checksum '70B0E50BF568E4784C5D00A1DE1BC0E5'
2024-05-17 01:51:01,918 320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22h2-all.nuspec'
with checksum 'AB75C5109D8958FAE3B8287DCA2719F6'
2024-05-17 01:51:01,949 320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'
with checksum '4C8025AE29FDA7A8565CBD3A2C06D8D8'
2024-05-17 01:51:02,198 320 [INFO ] - Running auto uninstaller...
2024-05-17 01:51:02,234 320 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2024-05-17 01:51:04,436 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}' for 'Windows App Certification Kit Native Components'
2024-05-17 01:51:05,045 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:05,076 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:05,076 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:05,098 320 [DEBUG] - Args are '/X{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899} /qn /norestart'
2024-05-17 01:51:05,141 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899} /qn /norestart']
2024-05-17 01:51:12,412 320 [DEBUG] - Command ['"MsiExec.exe" /X{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899} /qn /norestart'] exited with '0'
2024-05-17 01:51:12,449 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:51:12,482 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}' for 'Universal CRT Tools x64'
2024-05-17 01:51:12,794 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:12,817 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:12,826 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:12,826 320 [DEBUG] - Args are '/X{DA09D632-99D4-8F69-2C4F-C45DE2EA598D} /qn /norestart'
2024-05-17 01:51:12,858 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{DA09D632-99D4-8F69-2C4F-C45DE2EA598D} /qn /norestart']
2024-05-17 01:51:16,681 320 [DEBUG] - Command ['"MsiExec.exe" /X{DA09D632-99D4-8F69-2C4F-C45DE2EA598D} /qn /norestart'] exited with '0'
2024-05-17 01:51:16,704 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:51:16,733 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{E7534083-F2FA-C06B-82E3-92AB761B6233}' for 'Windows SDK DirectX x64 Remote'
2024-05-17 01:51:17,030 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:17,079 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:17,094 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:17,109 320 [DEBUG] - Args are '/X{E7534083-F2FA-C06B-82E3-92AB761B6233} /qn /norestart'
2024-05-17 01:51:17,127 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{E7534083-F2FA-C06B-82E3-92AB761B6233} /qn /norestart']
2024-05-17 01:51:21,496 320 [DEBUG] - Command ['"MsiExec.exe" /X{E7534083-F2FA-C06B-82E3-92AB761B6233} /qn /norestart'] exited with '0'
2024-05-17 01:51:21,496 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:51:21,529 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}' for 'Application Verifier x64 External Package (OnecoreUAP)'
2024-05-17 01:51:22,071 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:22,102 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:22,102 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:22,102 320 [DEBUG] - Args are '/X{F71B573B-DE2C-2E65-9F0E-C181C1F553B8} /qn /norestart'
2024-05-17 01:51:22,134 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{F71B573B-DE2C-2E65-9F0E-C181C1F553B8} /qn /norestart']
2024-05-17 01:51:34,369 320 [DEBUG] - Command ['"MsiExec.exe" /X{F71B573B-DE2C-2E65-9F0E-C181C1F553B8} /qn /norestart'] exited with '0'
2024-05-17 01:51:34,388 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:51:34,408 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}' for 'Application Verifier x64 External Package (DesktopEditions)'
2024-05-17 01:51:34,822 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:34,848 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:34,854 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:34,879 320 [DEBUG] - Args are '/X{F841D89C-2F17-8E1D-7334-3DFF9457B2DE} /qn /norestart'
2024-05-17 01:51:34,888 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{F841D89C-2F17-8E1D-7334-3DFF9457B2DE} /qn /norestart']
2024-05-17 01:51:39,059 320 [DEBUG] - Command ['"MsiExec.exe" /X{F841D89C-2F17-8E1D-7334-3DFF9457B2DE} /qn /norestart'] exited with '0'
2024-05-17 01:51:39,074 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:51:39,106 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{050F6FF8-0422-C25D-585B-4141233CADA8}' for 'Windows IP Over USB'
2024-05-17 01:51:39,579 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:39,591 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:39,613 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:39,624 320 [DEBUG] - Args are '/X{050F6FF8-0422-C25D-585B-4141233CADA8} /qn /norestart'
2024-05-17 01:51:39,654 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{050F6FF8-0422-C25D-585B-4141233CADA8} /qn /norestart']
2024-05-17 01:51:50,609 320 [DEBUG] - Command ['"MsiExec.exe" /X{050F6FF8-0422-C25D-585B-4141233CADA8} /qn /norestart'] exited with '0'
2024-05-17 01:51:50,644 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:51:50,651 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{09448202-90C8-3786-5259-88FA0206E253}' for 'Windows SDK Desktop Headers x86'
2024-05-17 01:51:51,090 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:51:51,112 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:51:51,143 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:51:51,174 320 [DEBUG] - Args are '/X{09448202-90C8-3786-5259-88FA0206E253} /qn /norestart'
2024-05-17 01:51:51,214 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{09448202-90C8-3786-5259-88FA0206E253} /qn /norestart']
2024-05-17 01:53:39,791 320 [DEBUG] - Command ['"MsiExec.exe" /X{09448202-90C8-3786-5259-88FA0206E253} /qn /norestart'] exited with '0'
2024-05-17 01:53:39,818 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:53:39,853 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0B238DF4-1E34-E73D-A6DC-599CA169D042}' for 'SDK ARM Additions'
2024-05-17 01:53:40,259 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:53:40,288 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:53:40,321 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:53:40,346 320 [DEBUG] - Args are '/X{0B238DF4-1E34-E73D-A6DC-599CA169D042} /qn /norestart'
2024-05-17 01:53:40,356 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{0B238DF4-1E34-E73D-A6DC-599CA169D042} /qn /norestart']
2024-05-17 01:53:46,162 320 [DEBUG] - Command ['"MsiExec.exe" /X{0B238DF4-1E34-E73D-A6DC-599CA169D042} /qn /norestart'] exited with '0'
2024-05-17 01:53:46,186 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:53:46,201 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0BB284EE-4E5E-49E6-659A-6DD4848F2208}' for 'Windows SDK Desktop Headers x64'
2024-05-17 01:53:46,571 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:53:46,598 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:53:46,598 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:53:46,632 320 [DEBUG] - Args are '/X{0BB284EE-4E5E-49E6-659A-6DD4848F2208} /qn /norestart'
2024-05-17 01:53:46,632 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{0BB284EE-4E5E-49E6-659A-6DD4848F2208} /qn /norestart']
2024-05-17 01:53:51,652 320 [DEBUG] - Command ['"MsiExec.exe" /X{0BB284EE-4E5E-49E6-659A-6DD4848F2208} /qn /norestart'] exited with '0'
2024-05-17 01:53:51,671 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:53:51,690 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}' for 'Windows Mobile Extension SDK'
2024-05-17 01:53:52,070 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:53:52,070 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:53:52,102 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:53:52,102 320 [DEBUG] - Args are '/X{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1} /qn /norestart'
2024-05-17 01:53:52,134 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1} /qn /norestart']
2024-05-17 01:54:00,431 320 [DEBUG] - Command ['"MsiExec.exe" /X{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1} /qn /norestart'] exited with '0'
2024-05-17 01:54:00,465 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:54:00,490 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{1571283F-4076-B300-D599-BD61BC755E65}' for 'Windows SDK Desktop Libs x64'
2024-05-17 01:54:01,069 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:54:01,069 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:54:01,151 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:54:01,170 320 [DEBUG] - Args are '/X{1571283F-4076-B300-D599-BD61BC755E65} /qn /norestart'
2024-05-17 01:54:01,183 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{1571283F-4076-B300-D599-BD61BC755E65} /qn /norestart']
2024-05-17 01:54:20,180 320 [DEBUG] - Command ['"MsiExec.exe" /X{1571283F-4076-B300-D599-BD61BC755E65} /qn /norestart'] exited with '0'
2024-05-17 01:54:20,210 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:54:20,241 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}' for 'Windows SDK for Windows Store Apps Tools'
2024-05-17 01:54:20,562 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:54:20,578 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:54:20,584 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:54:20,615 320 [DEBUG] - Args are '/X{28F562A1-F785-2BC7-F0C8-800E24C4AF3B} /qn /norestart'
2024-05-17 01:54:20,645 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{28F562A1-F785-2BC7-F0C8-800E24C4AF3B} /qn /norestart']
2024-05-17 01:54:40,587 320 [DEBUG] - Command ['"MsiExec.exe" /X{28F562A1-F785-2BC7-F0C8-800E24C4AF3B} /qn /norestart'] exited with '0'
2024-05-17 01:54:40,620 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:54:40,648 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}' for 'Windows SDK Desktop Tools arm64'
2024-05-17 01:54:41,021 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:54:41,021 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:54:41,072 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:54:41,089 320 [DEBUG] - Args are '/X{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E} /qn /norestart'
2024-05-17 01:54:41,118 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E} /qn /norestart']
2024-05-17 01:54:51,021 320 [DEBUG] - Command ['"MsiExec.exe" /X{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E} /qn /norestart'] exited with '0'
2024-05-17 01:54:51,045 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:54:51,080 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}' for 'Windows SDK EULA'
2024-05-17 01:54:51,398 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:54:51,431 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:54:51,452 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:54:51,461 320 [DEBUG] - Args are '/X{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F} /qn /norestart'
2024-05-17 01:54:51,491 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F} /qn /norestart']
2024-05-17 01:54:57,348 320 [DEBUG] - Command ['"MsiExec.exe" /X{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F} /qn /norestart'] exited with '0'
2024-05-17 01:54:57,380 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:54:57,408 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2D30DC75-932B-6F58-D229-FF491FAF7D6E}' for 'WinRT Intellisense PPI - Other Languages'
2024-05-17 01:54:57,722 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:54:57,722 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:54:57,755 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:54:57,755 320 [DEBUG] - Args are '/X{2D30DC75-932B-6F58-D229-FF491FAF7D6E} /qn /norestart'
2024-05-17 01:54:57,785 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{2D30DC75-932B-6F58-D229-FF491FAF7D6E} /qn /norestart']
2024-05-17 01:55:03,129 320 [DEBUG] - Command ['"MsiExec.exe" /X{2D30DC75-932B-6F58-D229-FF491FAF7D6E} /qn /norestart'] exited with '0'
2024-05-17 01:55:03,161 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:03,192 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{305E4FE0-47EB-3DD8-CE37-62910C14B534}' for 'Universal General MIDI DLS Extension SDK'
2024-05-17 01:55:03,632 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:03,692 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:03,725 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:03,750 320 [DEBUG] - Args are '/X{305E4FE0-47EB-3DD8-CE37-62910C14B534} /qn /norestart'
2024-05-17 01:55:03,781 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{305E4FE0-47EB-3DD8-CE37-62910C14B534} /qn /norestart']
2024-05-17 01:55:10,526 320 [DEBUG] - Command ['"MsiExec.exe" /X{305E4FE0-47EB-3DD8-CE37-62910C14B534} /qn /norestart'] exited with '0'
2024-05-17 01:55:10,548 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:10,554 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3A50253F-D896-FA97-C1F8-27104FCD355D}' for 'Windows Mobile Extension SDK Contracts'
2024-05-17 01:55:10,990 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:11,021 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:11,021 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:11,051 320 [DEBUG] - Args are '/X{3A50253F-D896-FA97-C1F8-27104FCD355D} /qn /norestart'
2024-05-17 01:55:11,051 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{3A50253F-D896-FA97-C1F8-27104FCD355D} /qn /norestart']
2024-05-17 01:55:17,462 320 [DEBUG] - Command ['"MsiExec.exe" /X{3A50253F-D896-FA97-C1F8-27104FCD355D} /qn /norestart'] exited with '0'
2024-05-17 01:55:17,482 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:17,495 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}' for 'WinRT Intellisense Mobile - en-us'
2024-05-17 01:55:17,941 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:17,973 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:17,973 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:18,004 320 [DEBUG] - Args are '/X{3A9052FD-30D8-5128-04F8-0B1F634FFBB9} /qn /norestart'
2024-05-17 01:55:18,037 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{3A9052FD-30D8-5128-04F8-0B1F634FFBB9} /qn /norestart']
2024-05-17 01:55:23,928 320 [DEBUG] - Command ['"MsiExec.exe" /X{3A9052FD-30D8-5128-04F8-0B1F634FFBB9} /qn /norestart'] exited with '0'
2024-05-17 01:55:23,959 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:23,959 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA}' for 'Windows SDK Desktop Libs arm64'
2024-05-17 01:55:24,361 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:24,366 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:24,551 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:24,582 320 [DEBUG] - Args are '/X{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA} /qn /norestart'
2024-05-17 01:55:24,582 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA} /qn /norestart']
2024-05-17 01:55:44,350 320 [DEBUG] - Command ['"MsiExec.exe" /X{3F38FB9E-0A44-03D8-33C4-7AA876E8ADFA} /qn /norestart'] exited with '0'
2024-05-17 01:55:44,382 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:44,382 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}' for 'Windows IoT Extension SDK Contracts'
2024-05-17 01:55:44,785 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:44,785 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:44,816 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:44,816 320 [DEBUG] - Args are '/X{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD} /qn /norestart'
2024-05-17 01:55:44,848 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD} /qn /norestart']
2024-05-17 01:55:49,726 320 [DEBUG] - Command ['"MsiExec.exe" /X{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD} /qn /norestart'] exited with '0'
2024-05-17 01:55:49,756 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:49,787 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{40A53F48-29E5-4A96-7C7C-7691491CD17A}' for 'Windows Desktop Extension SDK'
2024-05-17 01:55:50,222 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:50,253 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:50,253 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:50,287 320 [DEBUG] - Args are '/X{40A53F48-29E5-4A96-7C7C-7691491CD17A} /qn /norestart'
2024-05-17 01:55:50,318 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{40A53F48-29E5-4A96-7C7C-7691491CD17A} /qn /norestart']
2024-05-17 01:55:55,183 320 [DEBUG] - Command ['"MsiExec.exe" /X{40A53F48-29E5-4A96-7C7C-7691491CD17A} /qn /norestart'] exited with '0'
2024-05-17 01:55:55,243 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:55:55,258 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}' for 'Universal CRT Extension SDK'
2024-05-17 01:55:55,702 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:55:55,709 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:55:55,739 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:55:55,775 320 [DEBUG] - Args are '/X{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA} /qn /norestart'
2024-05-17 01:55:55,805 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA} /qn /norestart']
2024-05-17 01:56:01,851 320 [DEBUG] - Command ['"MsiExec.exe" /X{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA} /qn /norestart'] exited with '0'
2024-05-17 01:56:01,873 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:56:01,902 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{48ED6B52-CBB3-7718-FE57-9526CE43AD51}' for 'Windows SDK Desktop Libs x86'
2024-05-17 01:56:02,304 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:56:02,334 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:56:02,334 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:56:02,363 320 [DEBUG] - Args are '/X{48ED6B52-CBB3-7718-FE57-9526CE43AD51} /qn /norestart'
2024-05-17 01:56:02,395 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{48ED6B52-CBB3-7718-FE57-9526CE43AD51} /qn /norestart']
2024-05-17 01:56:23,112 320 [DEBUG] - Command ['"MsiExec.exe" /X{48ED6B52-CBB3-7718-FE57-9526CE43AD51} /qn /norestart'] exited with '0'
2024-05-17 01:56:23,146 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:56:23,146 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}' for 'WPTx64 (DesktopEditions)'
2024-05-17 01:56:23,584 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:56:23,614 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:56:23,614 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:56:23,708 320 [DEBUG] - Args are '/X{526F17E2-CBCC-4B6E-DF4D-4F43138672FB} /qn /norestart'
2024-05-17 01:56:23,737 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{526F17E2-CBCC-4B6E-DF4D-4F43138672FB} /qn /norestart']
2024-05-17 01:56:45,075 320 [DEBUG] - Command ['"MsiExec.exe" /X{526F17E2-CBCC-4B6E-DF4D-4F43138672FB} /qn /norestart'] exited with '0'
2024-05-17 01:56:45,104 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:56:45,120 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}' for 'Windows SDK Desktop Tools x86'
2024-05-17 01:56:45,515 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:56:45,521 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:56:45,552 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:56:45,581 320 [DEBUG] - Args are '/X{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36} /qn /norestart'
2024-05-17 01:56:45,581 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36} /qn /norestart']
2024-05-17 01:56:56,393 320 [DEBUG] - Command ['"MsiExec.exe" /X{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36} /qn /norestart'] exited with '0'
2024-05-17 01:56:56,427 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:56:56,455 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}' for 'WinRT Intellisense Desktop - Other Languages'
2024-05-17 01:56:56,910 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:56:56,910 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:56:56,946 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:56:57,004 320 [DEBUG] - Args are '/X{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6} /qn /norestart'
2024-05-17 01:56:57,028 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6} /qn /norestart']
2024-05-17 01:57:28,127 320 [DEBUG] - Command ['"MsiExec.exe" /X{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6} /qn /norestart'] exited with '0'
2024-05-17 01:57:28,159 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:57:28,197 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}' for 'WinRT Intellisense UAP - en-us'
2024-05-17 01:57:28,768 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:57:28,806 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:57:28,824 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:57:28,843 320 [DEBUG] - Args are '/X{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226} /qn /norestart'
2024-05-17 01:57:28,869 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226} /qn /norestart']
2024-05-17 01:57:36,898 320 [DEBUG] - Command ['"MsiExec.exe" /X{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226} /qn /norestart'] exited with '0'
2024-05-17 01:57:36,958 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:57:36,991 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{7A850466-5647-E8F1-6506-DAF04411AC27}' for 'Windows App Certification Kit SupportedApiList x86'
2024-05-17 01:57:37,588 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:57:37,614 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:57:37,614 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:57:37,649 320 [DEBUG] - Args are '/X{7A850466-5647-E8F1-6506-DAF04411AC27} /qn /norestart'
2024-05-17 01:57:37,705 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{7A850466-5647-E8F1-6506-DAF04411AC27} /qn /norestart']
2024-05-17 01:57:44,019 320 [DEBUG] - Command ['"MsiExec.exe" /X{7A850466-5647-E8F1-6506-DAF04411AC27} /qn /norestart'] exited with '0'
2024-05-17 01:57:44,050 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:57:44,050 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}' for 'Windows SDK AddOn'
2024-05-17 01:57:44,632 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:57:44,659 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:57:44,700 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:57:44,722 320 [DEBUG] - Args are '/X{7E83B62C-8B46-42AF-8B76-1E7CA6422F44} /qn /norestart'
2024-05-17 01:57:44,754 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{7E83B62C-8B46-42AF-8B76-1E7CA6422F44} /qn /norestart']
2024-05-17 01:57:49,649 320 [DEBUG] - Command ['"MsiExec.exe" /X{7E83B62C-8B46-42AF-8B76-1E7CA6422F44} /qn /norestart'] exited with '0'
2024-05-17 01:57:49,665 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:57:49,695 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{82584243-40F8-2E8C-D5A0-B161753F613F}' for 'WPTx64 (OnecoreUAP)'
2024-05-17 01:57:50,176 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:57:50,240 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:57:50,240 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:57:50,270 320 [DEBUG] - Args are '/X{82584243-40F8-2E8C-D5A0-B161753F613F} /qn /norestart'
2024-05-17 01:57:50,301 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{82584243-40F8-2E8C-D5A0-B161753F613F} /qn /norestart']
2024-05-17 01:57:57,739 320 [DEBUG] - Command ['"MsiExec.exe" /X{82584243-40F8-2E8C-D5A0-B161753F613F} /qn /norestart'] exited with '0'
2024-05-17 01:57:57,773 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:57:57,793 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{82CCC587-95E0-D835-1D30-45344D6E22B7}' for 'Windows SDK Modern Versioned Developer Tools'
2024-05-17 01:57:58,256 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:57:58,290 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:57:58,323 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:57:58,368 320 [DEBUG] - Args are '/X{82CCC587-95E0-D835-1D30-45344D6E22B7} /qn /norestart'
2024-05-17 01:57:58,384 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{82CCC587-95E0-D835-1D30-45344D6E22B7} /qn /norestart']
2024-05-17 01:58:05,678 320 [DEBUG] - Command ['"MsiExec.exe" /X{82CCC587-95E0-D835-1D30-45344D6E22B7} /qn /norestart'] exited with '0'
2024-05-17 01:58:05,706 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:58:05,706 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}' for 'Windows Desktop Extension SDK Contracts'
2024-05-17 01:58:06,273 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:58:06,292 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:58:06,327 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:58:06,333 320 [DEBUG] - Args are '/X{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1} /qn /norestart'
2024-05-17 01:58:06,362 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1} /qn /norestart']
2024-05-17 01:58:13,955 320 [DEBUG] - Command ['"MsiExec.exe" /X{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1} /qn /norestart'] exited with '0'
2024-05-17 01:58:13,955 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:58:13,988 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{8E132584-3784-1ED8-AB33-21FCE0E358DC}' for 'Windows SDK Desktop Headers arm64'
2024-05-17 01:58:14,361 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:58:14,361 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:58:14,394 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:58:14,420 320 [DEBUG] - Args are '/X{8E132584-3784-1ED8-AB33-21FCE0E358DC} /qn /norestart'
2024-05-17 01:58:14,428 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{8E132584-3784-1ED8-AB33-21FCE0E358DC} /qn /norestart']
2024-05-17 01:58:20,300 320 [DEBUG] - Command ['"MsiExec.exe" /X{8E132584-3784-1ED8-AB33-21FCE0E358DC} /qn /norestart'] exited with '0'
2024-05-17 01:58:20,332 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:58:20,332 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}' for 'Windows App Certification Kit x64'
2024-05-17 01:58:20,741 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:58:20,761 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:58:20,802 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:58:20,829 320 [DEBUG] - Args are '/X{902B1696-E3A7-0276-ABCF-946BB5BA4A2B} /qn /norestart'
2024-05-17 01:58:20,831 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{902B1696-E3A7-0276-ABCF-946BB5BA4A2B} /qn /norestart']
2024-05-17 01:58:47,768 320 [DEBUG] - Command ['"MsiExec.exe" /X{902B1696-E3A7-0276-ABCF-946BB5BA4A2B} /qn /norestart'] exited with '0'
2024-05-17 01:58:47,807 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:58:47,838 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{92099E0C-B60B-6C57-FE24-08C638E7CB16}' for 'WinRT Intellisense IoT - Other Languages'
2024-05-17 01:58:48,243 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:58:48,259 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:58:48,286 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:58:48,315 320 [DEBUG] - Args are '/X{92099E0C-B60B-6C57-FE24-08C638E7CB16} /qn /norestart'
2024-05-17 01:58:48,315 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{92099E0C-B60B-6C57-FE24-08C638E7CB16} /qn /norestart']
2024-05-17 01:58:53,267 320 [DEBUG] - Command ['"MsiExec.exe" /X{92099E0C-B60B-6C57-FE24-08C638E7CB16} /qn /norestart'] exited with '0'
2024-05-17 01:58:53,298 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 01:58:53,330 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{94712561-6EF5-F498-198A-3C0A9888B3DF}' for 'SDK Debuggers'
2024-05-17 01:58:53,737 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 01:58:53,766 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 01:58:53,770 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 01:58:53,799 320 [DEBUG] - Args are '/X{94712561-6EF5-F498-198A-3C0A9888B3DF} /qn /norestart'
2024-05-17 01:58:53,832 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{94712561-6EF5-F498-198A-3C0A9888B3DF} /qn /norestart']
2024-05-17 02:00:00,447 320 [DEBUG] - Command ['"MsiExec.exe" /X{94712561-6EF5-F498-198A-3C0A9888B3DF} /qn /norestart'] exited with '0'
2024-05-17 02:00:00,493 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:00:00,523 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}' for 'Microsoft .NET Framework 4.8.1 Targeting Pack'
2024-05-17 02:00:01,512 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:00:01,521 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:00:01,550 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:00:01,580 320 [DEBUG] - Args are '/X{94DDB521-CDD4-4A83-BBE0-D3C856FE9420} /qn /norestart'
2024-05-17 02:00:01,611 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{94DDB521-CDD4-4A83-BBE0-D3C856FE9420} /qn /norestart']
2024-05-17 02:00:19,134 320 [DEBUG] - Command ['"MsiExec.exe" /X{94DDB521-CDD4-4A83-BBE0-D3C856FE9420} /qn /norestart'] exited with '0'
2024-05-17 02:00:19,165 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:00:19,180 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{96F42A30-605E-7C8E-230F-03C68A5E6CF6}' for 'Windows SDK Modern Non-Versioned Developer Tools'
2024-05-17 02:00:19,595 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:00:19,595 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:00:19,666 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:00:19,708 320 [DEBUG] - Args are '/X{96F42A30-605E-7C8E-230F-03C68A5E6CF6} /qn /norestart'
2024-05-17 02:00:19,708 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{96F42A30-605E-7C8E-230F-03C68A5E6CF6} /qn /norestart']
2024-05-17 02:00:30,365 320 [DEBUG] - Command ['"MsiExec.exe" /X{96F42A30-605E-7C8E-230F-03C68A5E6CF6} /qn /norestart'] exited with '0'
2024-05-17 02:00:30,396 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:00:30,396 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}' for 'Windows SDK ARM Desktop Tools'
2024-05-17 02:00:30,800 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:00:30,831 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:00:30,860 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:00:30,865 320 [DEBUG] - Args are '/X{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3} /qn /norestart'
2024-05-17 02:00:30,894 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3} /qn /norestart']
2024-05-17 02:00:47,162 320 [DEBUG] - Command ['"MsiExec.exe" /X{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3} /qn /norestart'] exited with '0'
2024-05-17 02:00:47,179 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:00:47,214 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{A40BB280-2324-2AA8-FD42-857778E75C67}' for 'Windows SDK Desktop Tools x64'
2024-05-17 02:00:47,699 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:00:47,707 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:00:47,738 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:00:47,769 320 [DEBUG] - Args are '/X{A40BB280-2324-2AA8-FD42-857778E75C67} /qn /norestart'
2024-05-17 02:00:47,794 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{A40BB280-2324-2AA8-FD42-857778E75C67} /qn /norestart']
2024-05-17 02:01:07,302 320 [DEBUG] - Command ['"MsiExec.exe" /X{A40BB280-2324-2AA8-FD42-857778E75C67} /qn /norestart'] exited with '0'
2024-05-17 02:01:07,331 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:01:07,331 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{A5944120-926F-C3FC-1038-6EA1C1DDF072}' for 'WPT Redistributables'
2024-05-17 02:01:07,707 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:01:07,740 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:01:07,770 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:01:07,770 320 [DEBUG] - Args are '/X{A5944120-926F-C3FC-1038-6EA1C1DDF072} /qn /norestart'
2024-05-17 02:01:07,802 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{A5944120-926F-C3FC-1038-6EA1C1DDF072} /qn /norestart']
2024-05-17 02:01:21,603 320 [DEBUG] - Command ['"MsiExec.exe" /X{A5944120-926F-C3FC-1038-6EA1C1DDF072} /qn /norestart'] exited with '0'
2024-05-17 02:01:21,616 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:01:21,647 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{A7121C79-6CAF-F5A2-065C-6545C1226756}' for 'Windows SDK for Windows Store Apps Headers'
2024-05-17 02:01:22,022 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:01:22,050 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:01:22,082 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:01:22,106 320 [DEBUG] - Args are '/X{A7121C79-6CAF-F5A2-065C-6545C1226756} /qn /norestart'
2024-05-17 02:01:22,114 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{A7121C79-6CAF-F5A2-065C-6545C1226756} /qn /norestart']
2024-05-17 02:05:39,228 320 [DEBUG] - Command ['"MsiExec.exe" /X{A7121C79-6CAF-F5A2-065C-6545C1226756} /qn /norestart'] exited with '0'
2024-05-17 02:05:39,240 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:05:39,261 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}' for 'Windows Team Extension SDK Contracts'
2024-05-17 02:05:39,770 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:05:39,795 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:05:39,799 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:05:39,823 320 [DEBUG] - Args are '/X{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E} /qn /norestart'
2024-05-17 02:05:39,833 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E} /qn /norestart']
2024-05-17 02:05:54,519 320 [DEBUG] - Command ['"MsiExec.exe" /X{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E} /qn /norestart'] exited with '0'
2024-05-17 02:05:54,538 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:05:54,554 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B031D16B-6737-2037-9CD0-A89C99F7A5C0}' for 'Windows SDK for Windows Store Apps Contracts'
2024-05-17 02:05:54,926 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:05:54,949 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:05:54,958 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:05:54,989 320 [DEBUG] - Args are '/X{B031D16B-6737-2037-9CD0-A89C99F7A5C0} /qn /norestart'
2024-05-17 02:05:54,989 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{B031D16B-6737-2037-9CD0-A89C99F7A5C0} /qn /norestart']
2024-05-17 02:06:09,691 320 [DEBUG] - Command ['"MsiExec.exe" /X{B031D16B-6737-2037-9CD0-A89C99F7A5C0} /qn /norestart'] exited with '0'
2024-05-17 02:06:09,713 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:06:09,726 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B0592DBD-9E91-F684-6F80-3AC4896AF818}' for 'Windows SDK Signing Tools'
2024-05-17 02:06:10,138 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:06:10,143 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:06:10,143 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:06:10,175 320 [DEBUG] - Args are '/X{B0592DBD-9E91-F684-6F80-3AC4896AF818} /qn /norestart'
2024-05-17 02:06:10,208 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{B0592DBD-9E91-F684-6F80-3AC4896AF818} /qn /norestart']
2024-05-17 02:06:25,320 320 [DEBUG] - Command ['"MsiExec.exe" /X{B0592DBD-9E91-F684-6F80-3AC4896AF818} /qn /norestart'] exited with '0'
2024-05-17 02:06:25,337 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:06:25,351 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}' for 'Windows SDK Desktop Libs arm'
2024-05-17 02:06:25,739 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:06:25,739 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:06:25,771 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:06:25,792 320 [DEBUG] - Args are '/X{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2} /qn /norestart'
2024-05-17 02:06:25,822 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2} /qn /norestart']
2024-05-17 02:07:01,424 320 [DEBUG] - Command ['"MsiExec.exe" /X{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2} /qn /norestart'] exited with '0'
2024-05-17 02:07:01,457 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:07:01,486 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B7F92FC9-DE90-4806-90B6-93F25058DDF5}' for 'WinRT Intellisense UAP - Other Languages'
2024-05-17 02:07:01,907 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:07:01,907 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:07:01,939 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:07:01,939 320 [DEBUG] - Args are '/X{B7F92FC9-DE90-4806-90B6-93F25058DDF5} /qn /norestart'
2024-05-17 02:07:02,035 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{B7F92FC9-DE90-4806-90B6-93F25058DDF5} /qn /norestart']
2024-05-17 02:07:35,038 320 [DEBUG] - Command ['"MsiExec.exe" /X{B7F92FC9-DE90-4806-90B6-93F25058DDF5} /qn /norestart'] exited with '0'
2024-05-17 02:07:35,060 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:07:35,069 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B84C5F6A-9AE3-087E-196D-CE09E24D1587}' for 'Windows SDK Desktop Headers arm'
2024-05-17 02:07:35,471 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:07:35,501 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:07:35,501 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:07:35,565 320 [DEBUG] - Args are '/X{B84C5F6A-9AE3-087E-196D-CE09E24D1587} /qn /norestart'
2024-05-17 02:07:35,565 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{B84C5F6A-9AE3-087E-196D-CE09E24D1587} /qn /norestart']
2024-05-17 02:07:45,880 320 [DEBUG] - Command ['"MsiExec.exe" /X{B84C5F6A-9AE3-087E-196D-CE09E24D1587} /qn /norestart'] exited with '0'
2024-05-17 02:07:45,895 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:07:45,931 320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{B9F112BE-44B5-B0EC-025C-CDB60601F456}' for 'Windows SDK Redistributables'
2024-05-17 02:07:46,267 320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-17 02:07:46,298 320 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-17 02:07:46,298 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:07:46,332 320 [DEBUG] - Args are '/X{B9F112BE-44B5-B0EC-025C-CDB60601F456} /qn /norestart'
2024-05-17 02:07:46,332 320 [DEBUG] - Calling command ['"MsiExec.exe" /X{B9F112BE-44B5-B0EC-025C-CDB60601F456} /qn /norestart']
2024-05-17 02:07:57,206 320 [DEBUG] - Command ['"MsiExec.exe" /X{B9F112BE-44B5-B0EC-025C-CDB60601F456} /qn /norestart'] exited with '0'
2024-05-17 02:07:57,225 320 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-11-version-22H2-all or detected previous uninstall.
2024-05-17 02:07:57,257 320 [DEBUG] - Preparing uninstall key '"C:\ProgramData\Package Cache\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}\winsdksetup.exe" /uninstall /quiet' for 'Windows Software Development Kit - Windows 10.0.22621.755'
2024-05-17 02:07:57,640 320 [DEBUG] - Uninstaller path is 'C:\ProgramData\Package Cache\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}\winsdksetup.exe'
2024-05-17 02:07:57,642 320 [DEBUG] - Installer type is 'CustomInstaller'
2024-05-17 02:07:57,674 320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-05-17 02:07:57,674 320 [DEBUG] - Args are '/uninstall /quiet'
2024-05-17 02:07:57,704 320 [DEBUG] - Calling command ['"C:\ProgramData\Package Cache\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}\winsdksetup.exe" /uninstall /quiet']

This is the image that was taken when the uninstall test failed:

windows-sdk-11-version-22H2-all v10.0.22621.2 uninstall failure

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment