Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created May 12, 2024 05:55
Show Gist options
  • Save choco-bot/33ce22f3501c70390afb2c164f729680 to your computer and use it in GitHub Desktop.
Save choco-bot/33ce22f3501c70390afb2c164f729680 to your computer and use it in GitHub Desktop.
windows-sdk-10-version-2004-all v10.0.19041.685 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-1497826592-426582032-41639007-1000</user>
<keys>
<key installerType="Msi" displayName="Application Verifier x64 External Package" displayVersion="10.1.19041.685">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63654.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x64" displayVersion="10.1.19041.685">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CD06199B-41C1-AE6D-7567-984CC68792C3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{CD06199B-41C1-AE6D-7567-984CC68792C3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{CD06199B-41C1-AE6D-7567-984CC68792C3}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636b8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit Native Components" displayVersion="10.1.19041.685">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D2886D0B-F38D-EB07-2108-B6218761F8F9}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D2886D0B-F38D-EB07-2108-B6218761F8F9}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D2886D0B-F38D-EB07-2108-B6218761F8F9}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6366c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x64 Remote" displayVersion="10.1.19041.685">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63708.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools arm64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6374c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{084094EF-6AC9-480A-7CC1-04199047BBDD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{084094EF-6AC9-480A-7CC1-04199047BBDD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{084094EF-6AC9-480A-7CC1-04199047BBDD}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636d4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - en-us" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0AF3B821-474B-1885-473A-6E3FB4F1CF71}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636bc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps DirectX x86 Remote" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6370c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - en-us" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15E29AFF-CB19-A20B-9A81-B0765A63115F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{15E29AFF-CB19-A20B-9A81-B0765A63115F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{15E29AFF-CB19-A20B-9A81-B0765A63115F}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636cc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{170B023D-7C1B-2EF4-D3E9-B974A26752AC}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63730.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK Debuggers" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63650.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x86" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1C966E96-8553-EF1E-A06F-A8174B3CAA60}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63728.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Libs" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1FBBD022-F751-FE7B-54DF-9FED23892B2F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636fc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - Other Languages" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{216D5F47-257D-6284-5849-B51037875EFA}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{216D5F47-257D-6284-5849-B51037875EFA}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{216D5F47-257D-6284-5849-B51037875EFA}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63718.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit SupportedApiList x86" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63664.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Contracts" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636a0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2AC29D7B-F29F-34FA-4434-C5DF1F086264}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6373c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinAppDeploy" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2ADF1977-BF31-E127-B651-AC28A8658317}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2ADF1977-BF31-E127-B651-AC28A8658317}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2ADF1977-BF31-E127-B651-AC28A8658317}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63698.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Metadata" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2CFB2180-7C20-5470-4B8A-747512A6AB70}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2CFB2180-7C20-5470-4B8A-747512A6AB70}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2CFB2180-7C20-5470-4B8A-747512A6AB70}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63688.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Facade Windows WinMD Versioned" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2D296649-CFBE-CF23-EA8E-E24554187B3F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2D296649-CFBE-CF23-EA8E-E24554187B3F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2D296649-CFBE-CF23-EA8E-E24554187B3F}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636a4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x86 Remote" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63704.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - en-us" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3335615C-ABEB-960E-2226-4274CD28E046}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3335615C-ABEB-960E-2226-4274CD28E046}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3335615C-ABEB-960E-2226-4274CD28E046}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636c8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x86" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63720.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Non-Versioned Developer Tools" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{43AA42C2-D292-CF91-6264-63B7A99CDE99}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{43AA42C2-D292-CF91-6264-63B7A99CDE99}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{43AA42C2-D292-CF91-6264-63B7A99CDE99}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63694.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Redistributables" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63700.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Mobile - en-us" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{443FF51E-16C3-F23B-18FC-0D1D66024B0B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636c0.msi]]></LocalPackage>
</key>
<key installerType="Custom" displayName="Windows Software Development Kit - Windows 10.0.19041.685" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA["C:\ProgramData\Package Cache\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}\winsdksetup.exe" /uninstall /quiet]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK Contracts" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636d0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Tools" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6368c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4BD2B107-B0D3-850C-7135-ACA153D30C78}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{4BD2B107-B0D3-850C-7135-ACA153D30C78}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{4BD2B107-B0D3-850C-7135-ACA153D30C78}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63738.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Extension SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636e8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK Contracts" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636dc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit x64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63668.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Headers Libraries and Sources" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6B56745A-F6A4-C51C-933A-AD96C00683EA}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{6B56745A-F6A4-C51C-933A-AD96C00683EA}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{6B56745A-F6A4-C51C-933A-AD96C00683EA}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636b0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{718C25EB-084C-6341-1C3E-589DA641C28F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{718C25EB-084C-6341-1C3E-589DA641C28F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{718C25EB-084C-6341-1C3E-589DA641C28F}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636e4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Redistributables" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{72DB07D6-E166-5A3F-B6E6-4664383781B8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{72DB07D6-E166-5A3F-B6E6-4664383781B8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{72DB07D6-E166-5A3F-B6E6-4664383781B8}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63748.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK Contracts" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636e0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="MSI Development Tools" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63678.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7B891B74-6BE8-1581-357C-72DD8A82F0F7}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63680.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.8 Targeting Pack" displayVersion="4.8.04084">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7D846F37-3C30-47C5-BCEA-2929EE09BE9A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{7D846F37-3C30-47C5-BCEA-2929EE09BE9A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7D846F37-3C30-47C5-BCEA-2929EE09BE9A}v4.8.04084\Redistributable\4.8.04084\]]></InstallSource>
<Language>1033</Language>
<Version>67637236</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>8</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6365c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x86" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7DD1F495-F1BF-6A30-620F-AC064DD302D8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63724.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - Other Languages" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63710.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Headers" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636f8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK ARM Desktop Tools" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{940042ED-CB90-8E03-BE68-DF8A76E661FD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{940042ED-CB90-8E03-BE68-DF8A76E661FD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{940042ED-CB90-8E03-BE68-DF8A76E661FD}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63744.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9555AB64-6A00-776F-CA44-568E0E7B9632}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{9555AB64-6A00-776F-CA44-568E0E7B9632}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{9555AB64-6A00-776F-CA44-568E0E7B9632}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63754.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK Contracts" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A34A6580-86EF-A26A-33A5-80E1919B7F75}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A34A6580-86EF-A26A-33A5-80E1919B7F75}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A34A6580-86EF-A26A-33A5-80E1919B7F75}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636ec.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK EULA" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A50A075D-973C-1867-4228-738205D555C8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A50A075D-973C-1867-4228-738205D555C8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporations]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A50A075D-973C-1867-4228-738205D555C8}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63670.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Redistributable" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A57CD0A6-4297-FD30-34A4-34758B6F5F69}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636ac.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63684.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal General MIDI DLS Extension SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A7E95C47-B5F4-110C-D27A-DECB03412B96}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A7E95C47-B5F4-110C-D27A-DECB03412B96}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A7E95C47-B5F4-110C-D27A-DECB03412B96}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636a8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IP Over USB" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AF49D304-3B8C-CFDC-9C6E-292DA7445D3E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{AF49D304-3B8C-CFDC-9C6E-292DA7445D3E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{AF49D304-3B8C-CFDC-9C6E-292DA7445D3E}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63674.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - Other Languages" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B42BF427-AFDB-C00F-DB60-6F51395D74A1}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63714.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Signing Tools" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B62A26BB-90A0-82FB-2DDC-3157ADF07833}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6367c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPTx64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BB70FD41-5199-A5A6-064F-4343723C3048}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BB70FD41-5199-A5A6-064F-4343723C3048}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BB70FD41-5199-A5A6-064F-4343723C3048}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63648.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - en-us" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636c4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x86" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BD75F257-50A4-E0CD-9942-C3550CA3E66A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636b4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C81D239D-863A-D4B4-3562-BC8D3D7C271E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6372c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C88797F9-0AD8-E022-5BBB-596BC78D4C76}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63750.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636d8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D3B54AAA-2B64-5DE2-EA64-9900152E5282}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636f0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.8 SDK" displayVersion="4.8.04084">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DA855582-B360-4532-B8C4-ECD1E5A7095B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{DA855582-B360-4532-B8C4-ECD1E5A7095B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{DA855582-B360-4532-B8C4-ECD1E5A7095B}v4.8.04084\Redistributable\4.8.04084\]]></InstallSource>
<Language>1033</Language>
<Version>67637236</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>8</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63658.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK AddOn" displayVersion="10.1.0.0">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}v10.1.0.0\Redistributable\10.1.0.0\]]></InstallSource>
<Language>1033</Language>
<Version>167837696</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\636f4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Kits Configuration Installer" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E75A9998-E979-760B-6AEB-49763F279EDD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E75A9998-E979-760B-6AEB-49763F279EDD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E75A9998-E979-760B-6AEB-49763F279EDD}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63660.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x64" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63734.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Versioned Developer Tools" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FC5A59F8-6BEE-FBB4-C720-47C565A92798}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63690.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Additions" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\63740.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPT Redistributables" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FDF7ED9F-920C-CC11-0290-8B41498C1927}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FDF7ED9F-920C-CC11-0290-8B41498C1927}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FDF7ED9F-920C-CC11-0290-8B41498C1927}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6364c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - Other Languages" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6371c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Managed Apps Libs" displayVersion="10.1.19041.685">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240512</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}v10.1.19041.685\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167856737</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6369c.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

windows-sdk-10-version-2004-all v10.0.19041.685 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/windows-sdk-10-version-2004-all/10.0.19041.685
  • Tested 12 May 2024 05:55:08 +00:00
  • Tested against chocolatey/test-environment 3.0.0 (Windows Server 2019)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.1.0
  • Install was successful.
  • Uninstall failed (allowed). Note that the process may have hung, indicating a not completely silent uninstall. This is usually seen when the last entry in the log is calling the uninstall. This can also happen when a window pops up and needs to be closed to continue.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nupkg" checksum="7F1584092133B51EB1E1526498AA036F" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nuspec" checksum="631FB36CCCBB88CAB714CF2861EB48DE" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1" checksum="4B3210899D726488BBD78D35972FB374" />
</files>
</fileSnapshot>
2024-05-12 04:37:12,584 1832 [DEBUG] - XmlConfiguration is now operational
2024-05-12 04:37:12,743 1832 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,743 1832 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,743 1832 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,760 1832 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,760 1832 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,760 1832 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,760 1832 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,776 1832 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,776 1832 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-12 04:37:12,776 1832 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-05-12 04:37:12,776 1832 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-05-12 04:37:13,667 1832 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,667 1832 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,667 1832 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,667 1832 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,682 1832 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,692 1832 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,692 1832 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,692 1832 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,692 1832 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,692 1832 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 04:37:13,723 1832 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-05-12 04:37:13,723 1832 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-05-12 04:37:13,723 1832 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-05-12 04:37:13,748 1832 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-05-12 04:37:13,748 1832 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-05-12 04:37:13,757 1832 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-05-12 04:37:13,757 1832 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-05-12 04:37:13,757 1832 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-05-12 04:37:13,757 1832 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-05-12 04:37:13,776 1832 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-05-12 04:37:13,776 1832 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-05-12 04:37:13,793 1832 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-05-12 04:37:13,793 1832 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-05-12 04:37:13,793 1832 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-05-12 04:37:13,805 1832 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-05-12 04:37:13,805 1832 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-05-12 04:37:13,805 1832 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-05-12 04:37:13,805 1832 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-05-12 04:37:13,805 1832 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-05-12 04:37:13,828 1832 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-05-12 04:37:14,084 1832 [INFO ] - ============================================================
2024-05-12 04:37:14,493 1832 [INFO ] - Chocolatey v2.2.2
2024-05-12 04:37:14,526 1832 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-05-12 04:37:14,526 1832 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-05-12 04:37:14,540 1832 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-05-12 04:37:14,561 1832 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install windows-sdk-10-version-2004-all --version 10.0.19041.685 -fdvy --execution-timeout=2700 --allow-downgrade
2024-05-12 04:37:14,569 1832 [DEBUG] - Received arguments: install windows-sdk-10-version-2004-all --version 10.0.19041.685 -fdvy --execution-timeout=2700 --allow-downgrade
2024-05-12 04:37:14,713 1832 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-05-12 04:37:14,744 1832 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-05-12 04:37:14,760 1832 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-05-12 04:37:14,961 1832 [DEBUG] - Performing validation checks.
2024-05-12 04:37:14,980 1832 [DEBUG] - Global Configuration Validation Checks:
2024-05-12 04:37:15,012 1832 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-05-12 04:37:15,031 1832 [DEBUG] - System State Validation Checks:
2024-05-12 04:37:15,037 1832 [DEBUG] - Reboot Requirement Checks:
2024-05-12 04:37:15,037 1832 [DEBUG] - - Pending Computer Rename = Checked
2024-05-12 04:37:15,055 1832 [DEBUG] - - Pending Component Based Servicing = Checked
2024-05-12 04:37:15,055 1832 [DEBUG] - - Pending Windows Auto Update = Checked
2024-05-12 04:37:15,055 1832 [DEBUG] - - Pending File Rename Operations = Ignored
2024-05-12 04:37:15,071 1832 [DEBUG] - - Pending Windows Package Installer = Checked
2024-05-12 04:37:15,071 1832 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-05-12 04:37:15,089 1832 [DEBUG] - Cache Folder Lockdown Checks:
2024-05-12 04:37:15,089 1832 [DEBUG] - - Elevated State = Checked
2024-05-12 04:37:15,104 1832 [DEBUG] - - Folder Exists = Checked
2024-05-12 04:37:15,104 1832 [DEBUG] - - Folder lockdown = Checked
2024-05-12 04:37:15,120 1832 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-05-12 04:37:15,166 1832 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-05-12 04:37:15,166 1832 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-05-12 04:37:15,197 1832 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-10-version-2004-all'|Version='10.0.19041.685'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-10-version-2004-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-B73CITQASSC'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-05-12 04:37:15,197 1832 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2024-05-12 04:37:15,222 1832 [INFO ] - Installing the following packages:
2024-05-12 04:37:15,222 1832 [INFO ] - windows-sdk-10-version-2004-all
2024-05-12 04:37:15,222 1832 [INFO ] - By installing, you accept licenses for the packages.
2024-05-12 04:37:15,255 1832 [DEBUG] - Current environment values (may contain sensitive data):
2024-05-12 04:37:15,255 1832 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-05-12 04:37:15,255 1832 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-12 04:37:15,255 1832 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-12 04:37:15,279 1832 [DEBUG] - * 'ChocolateyLastPathUpdate'='133599064855970803' ('User')
2024-05-12 04:37:15,279 1832 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-05-12 04:37:15,289 1832 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-05-12 04:37:15,289 1832 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-05-12 04:37:15,289 1832 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2024-05-12 04:37:15,289 1832 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-05-12 04:37:15,289 1832 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-05-12 04:37:15,310 1832 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-05-12 04:37:15,310 1832 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-05-12 04:37:15,322 1832 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-05-12 04:37:15,322 1832 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-05-12 04:37:15,322 1832 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-05-12 04:37:15,322 1832 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-05-12 04:37:15,322 1832 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-05-12 04:37:15,341 1832 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-05-12 04:37:15,341 1832 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-05-12 04:37:15,352 1832 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-05-12 04:37:15,991 1832 [DEBUG] - Running list with the following filter = ''
2024-05-12 04:37:16,012 1832 [DEBUG] - --- Start of List ---
2024-05-12 04:37:16,088 1832 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-05-12 04:37:16,570 1832 [DEBUG] - chocolatey 2.2.2
2024-05-12 04:37:16,587 1832 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-12 04:37:16,587 1832 [DEBUG] - KB2919355 1.0.20160915
2024-05-12 04:37:16,587 1832 [DEBUG] - KB2919442 1.0.20160915
2024-05-12 04:37:16,613 1832 [DEBUG] - KB2999226 1.0.20181019
2024-05-12 04:37:16,613 1832 [DEBUG] - KB3035131 1.0.3
2024-05-12 04:37:16,636 1832 [DEBUG] - KB3118401 1.0.5
2024-05-12 04:37:16,683 1832 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-12 04:37:16,683 1832 [DEBUG] - --- End of List ---
2024-05-12 04:37:16,696 1832 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2024-05-12 04:37:17,399 1832 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2024-05-12 04:37:17,997 1832 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-10-version-2004-all',Version='10.0.19041.685')
2024-05-12 04:37:18,272 1832 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-10-version-2004-all',Version='10.0.19041.685') 271ms
2024-05-12 04:37:18,448 1832 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2024-05-12 04:37:19,167 1832 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2024-05-12 04:37:19,183 1832 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-10-version-2004-all',Version='10.0.19041.685')
2024-05-12 04:37:19,387 1832 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2024-05-12 04:37:19,399 1832 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2024-05-12 04:37:19,459 1832 [DEBUG] - Attempting to delete file "".
2024-05-12 04:37:19,512 1832 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/windows-sdk-10-version-2004-all/10.0.19041.685
2024-05-12 04:37:20,040 1832 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/windows-sdk-10-version-2004-all/10.0.19041.685 528ms
2024-05-12 04:37:20,103 1832 [INFO ] - [NuGet] Acquiring lock for the installation of windows-sdk-10-version-2004-all 10.0.19041.685
2024-05-12 04:37:20,178 1832 [INFO ] - [NuGet] Acquired lock for the installation of windows-sdk-10-version-2004-all 10.0.19041.685
2024-05-12 04:37:20,621 1832 [INFO ] - [NuGet] Installed windows-sdk-10-version-2004-all 10.0.19041.685 from https://community.chocolatey.org/api/v2/ with content hash jvZ7QIU3H0bx2wVF2ae1blWO7ZtvVDh11Vc74JzhboXCrOMBc8T0LNZJfbzAQqJIIUkb5BrSjh2zGjPfLGA78w==.
2024-05-12 04:37:20,714 1832 [INFO ] - [NuGet] Adding package 'windows-sdk-10-version-2004-all.10.0.19041.685' to folder 'C:\ProgramData\chocolatey\lib'
2024-05-12 04:37:20,822 1832 [INFO ] - [NuGet] Added package 'windows-sdk-10-version-2004-all.10.0.19041.685' to folder 'C:\ProgramData\chocolatey\lib'
2024-05-12 04:37:20,838 1832 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-10-version-2004-all/10.0.19041.685\windows-sdk-10-version-2004-all.10.0.19041.685.nupkg".
2024-05-12 04:37:20,853 1832 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-10-version-2004-all/10.0.19041.685\.nupkg.metadata".
2024-05-12 04:37:20,873 1832 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-10-version-2004-all/10.0.19041.685\windows-sdk-10-version-2004-all.10.0.19041.685.nupkg.sha512".
2024-05-12 04:37:20,883 1832 [INFO ] -
windows-sdk-10-version-2004-all v10.0.19041.685 (forced) [Approved]
2024-05-12 04:37:21,004 1832 [INFO ] - windows-sdk-10-version-2004-all package files install completed. Performing other installation steps.
2024-05-12 04:37:21,150 1832 [DEBUG] - Setting installer args for windows-sdk-10-version-2004-all
2024-05-12 04:37:21,169 1832 [DEBUG] - Setting package parameters for windows-sdk-10-version-2004-all
2024-05-12 04:37:21,180 1832 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1':
2024-05-12 04:37:21,213 1832 [DEBUG] - $packageName = 'windows-sdk-10-version-2004-all'
$installerType = 'EXE'
$url = 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe'
$checksum = '42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1'
$checksumType = 'sha256'
$silentArgs = "/Features + /Quiet /NoRestart /Log ""$env:temp\${packageName}_$([Guid]::NewGuid().ToString('D')).log"""
$validExitCodes = @(0,3010)
Install-ChocolateyPackage $packageName $installerType $silentArgs $url -checksum $checksum -checksumType $checksumType -validExitCodes $validExitCodes
2024-05-12 04:37:21,293 1832 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2024-05-12 04:37:21,320 1832 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2024-05-12 04:37:22,038 1832 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2024-05-12 04:37:22,637 1832 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-05-12 04:37:22,647 1832 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-05-12 04:37:22,677 1832 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-05-12 04:37:22,677 1832 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-05-12 04:37:22,677 1832 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-05-12 04:37:22,677 1832 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-05-12 04:37:22,677 1832 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-05-12 04:37:22,677 1832 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-05-12 04:37:22,707 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-12 04:37:22,739 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-05-12 04:37:22,769 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-05-12 04:37:22,769 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-05-12 04:37:22,769 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-05-12 04:37:22,769 1832 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-05-12 04:37:22,769 1832 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-05-12 04:37:22,798 1832 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-05-12 04:37:22,804 1832 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-05-12 04:37:22,804 1832 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-05-12 04:37:22,804 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-05-12 04:37:22,804 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-12 04:37:22,804 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-05-12 04:37:22,825 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-05-12 04:37:22,825 1832 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-05-12 04:37:22,838 1832 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-05-12 04:37:22,838 1832 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-05-12 04:37:22,852 1832 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-05-12 04:37:22,852 1832 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-05-12 04:37:22,852 1832 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-05-12 04:37:22,852 1832 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-05-12 04:37:22,852 1832 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-05-12 04:37:22,874 1832 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-05-12 04:37:22,882 1832 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-05-12 04:37:22,882 1832 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-05-12 04:37:22,912 1832 [DEBUG] - Loading community extensions
2024-05-12 04:37:22,947 1832 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2024-05-12 04:37:22,963 1832 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2024-05-12 04:37:23,077 1832 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-05-12 04:37:23,086 1832 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-05-12 04:37:23,086 1832 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-05-12 04:37:23,086 1832 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-05-12 04:37:23,104 1832 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-05-12 04:37:23,104 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-05-12 04:37:23,104 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-05-12 04:37:23,119 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-05-12 04:37:23,119 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-05-12 04:37:23,119 1832 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-05-12 04:37:23,119 1832 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-05-12 04:37:23,138 1832 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-05-12 04:37:23,138 1832 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-05-12 04:37:23,138 1832 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-05-12 04:37:23,152 1832 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-05-12 04:37:23,152 1832 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-05-12 04:37:23,152 1832 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-05-12 04:37:23,166 1832 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-05-12 04:37:23,166 1832 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-05-12 04:37:23,166 1832 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-05-12 04:37:23,166 1832 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-05-12 04:37:23,185 1832 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-05-12 04:37:23,195 1832 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-05-12 04:37:23,250 1832 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-05-12 04:37:23,250 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-05-12 04:37:23,258 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-05-12 04:37:23,258 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-05-12 04:37:23,258 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-05-12 04:37:23,258 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-05-12 04:37:23,278 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-05-12 04:37:23,278 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-12 04:37:23,278 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-05-12 04:37:23,278 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-05-12 04:37:23,292 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-05-12 04:37:23,292 1832 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-05-12 04:37:23,308 1832 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-05-12 04:37:23,308 1832 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-05-12 04:37:23,308 1832 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-05-12 04:37:23,308 1832 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-05-12 04:37:23,323 1832 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-05-12 04:37:23,323 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-05-12 04:37:23,336 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-12 04:37:23,336 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-05-12 04:37:23,336 1832 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-05-12 04:37:23,336 1832 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-05-12 04:37:23,336 1832 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-05-12 04:37:23,357 1832 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-05-12 04:37:23,357 1832 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-05-12 04:37:23,357 1832 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-05-12 04:37:23,370 1832 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-05-12 04:37:23,370 1832 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-05-12 04:37:23,387 1832 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-05-12 04:37:23,387 1832 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-05-12 04:37:23,387 1832 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-05-12 04:37:23,402 1832 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-05-12 04:37:23,402 1832 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-05-12 04:37:23,402 1832 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-05-12 04:37:23,417 1832 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2024-05-12 04:37:23,417 1832 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2024-05-12 04:37:23,417 1832 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2024-05-12 04:37:23,430 1832 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2024-05-12 04:37:23,430 1832 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2024-05-12 04:37:23,430 1832 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2024-05-12 04:37:23,430 1832 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2024-05-12 04:37:23,430 1832 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2024-05-12 04:37:23,460 1832 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2024-05-12 04:37:23,460 1832 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2024-05-12 04:37:23,460 1832 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2024-05-12 04:37:23,460 1832 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2024-05-12 04:37:23,478 1832 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2024-05-12 04:37:23,478 1832 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2024-05-12 04:37:23,478 1832 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2024-05-12 04:37:23,478 1832 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2024-05-12 04:37:23,497 1832 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2024-05-12 04:37:23,497 1832 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2024-05-12 04:37:23,497 1832 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2024-05-12 04:37:23,497 1832 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2024-05-12 04:37:23,510 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2024-05-12 04:37:23,510 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2024-05-12 04:37:23,510 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2024-05-12 04:37:23,510 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2024-05-12 04:37:23,529 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2024-05-12 04:37:23,529 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2024-05-12 04:37:23,529 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2024-05-12 04:37:23,541 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2024-05-12 04:37:23,541 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2024-05-12 04:37:23,541 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2024-05-12 04:37:23,557 1832 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2024-05-12 04:37:23,557 1832 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2024-05-12 04:37:23,557 1832 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-05-12 04:37:23,557 1832 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2024-05-12 04:37:23,557 1832 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2024-05-12 04:37:23,576 1832 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2024-05-12 04:37:23,576 1832 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2024-05-12 04:37:23,588 1832 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-05-12 04:37:23,588 1832 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2024-05-12 04:37:23,588 1832 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-05-12 04:37:23,604 1832 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2024-05-12 04:37:23,604 1832 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2024-05-12 04:37:23,604 1832 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2024-05-12 04:37:23,604 1832 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2024-05-12 04:37:23,622 1832 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2024-05-12 04:37:23,622 1832 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2024-05-12 04:37:23,622 1832 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2024-05-12 04:37:23,636 1832 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2024-05-12 04:37:23,636 1832 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2024-05-12 04:37:23,636 1832 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2024-05-12 04:37:23,636 1832 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2024-05-12 04:37:23,652 1832 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2024-05-12 04:37:23,652 1832 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2024-05-12 04:37:23,741 1832 [DEBUG] - ---------------------------Script Execution---------------------------
2024-05-12 04:37:23,741 1832 [DEBUG] - Running 'ChocolateyScriptRunner' for windows-sdk-10-version-2004-all v10.0.19041.685 with packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2024-05-12 04:37:23,773 1832 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1'
2024-05-12 04:37:23,931 1832 [DEBUG] - Running Install-ChocolateyPackage -checksum '42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1' -checksumType 'sha256' -validExitCodes '0 3010' -packageName 'windows-sdk-10-version-2004-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all_9724ab50-474a-47f8-839c-2fb328ba9396.log"' -url 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe'
2024-05-12 04:37:24,055 1832 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'windows-sdk-10-version-2004-all' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\windows-sdk-10-version-2004-allInstall.EXE' -url 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe' -url64bit '' -checksum '42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2024-05-12 04:37:24,104 1832 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2024-05-12 04:37:24,155 1832 [DEBUG] - CPU is 64 bit
2024-05-12 04:37:24,228 1832 [DEBUG] - Running Get-WebFileName -url 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe' -defaultName 'windows-sdk-10-version-2004-allInstall.EXE'
2024-05-12 04:37:24,805 1832 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2024-05-12 04:37:24,837 1832 [DEBUG] - Using response url to determine file name. 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe'
2024-05-12 04:37:24,857 1832 [DEBUG] - File name determined from url is 'winsdksetup.exe'
2024-05-12 04:37:24,901 1832 [DEBUG] - Running Get-WebHeaders -url 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe' -ErrorAction 'Stop'
2024-05-12 04:37:24,901 1832 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-05-12 04:37:24,920 1832 [DEBUG] - Request Headers:
2024-05-12 04:37:24,931 1832 [DEBUG] - 'Accept':'*/*'
2024-05-12 04:37:24,931 1832 [DEBUG] - 'User-Agent':'chocolatey command line'
2024-05-12 04:37:25,047 1832 [DEBUG] - Response Headers:
2024-05-12 04:37:25,055 1832 [DEBUG] - 'X-Ms-ApiVersion':'Distribute 1.2'
2024-05-12 04:37:25,055 1832 [DEBUG] - 'X-Ms-Region':'prod-eus2-z1'
2024-05-12 04:37:25,055 1832 [DEBUG] - 'Content-Disposition':'attachment; filename=winsdksetup.exe; filename*=UTF-8''winsdksetup.exe'
2024-05-12 04:37:25,078 1832 [DEBUG] - 'Connection':'keep-alive'
2024-05-12 04:37:25,087 1832 [DEBUG] - 'Accept-Ranges':'bytes'
2024-05-12 04:37:25,087 1832 [DEBUG] - 'Content-Length':'1354648'
2024-05-12 04:37:25,109 1832 [DEBUG] - 'Content-Type':'application/octet-stream'
2024-05-12 04:37:25,118 1832 [DEBUG] - 'Date':'Sun, 12 May 2024 04:37:25 GMT'
2024-05-12 04:37:25,118 1832 [DEBUG] - 'ETag':'"0x8D90633CEA6A590"'
2024-05-12 04:37:25,118 1832 [DEBUG] - 'Last-Modified':'Fri, 23 Apr 2021 08:43:02 GMT'
2024-05-12 04:37:25,147 1832 [DEBUG] - 'Server':'Kestrel'
2024-05-12 04:37:25,178 1832 [INFO ] - Downloading windows-sdk-10-version-2004-all
from 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe'
2024-05-12 04:37:25,241 1832 [DEBUG] - Running Get-WebFile -url 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe' -options 'System.Collections.Hashtable'
2024-05-12 04:37:25,270 1832 [DEBUG] - Setting request timeout to 30000
2024-05-12 04:37:25,270 1832 [DEBUG] - Setting read/write timeout to 2700000
2024-05-12 04:37:25,270 1832 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-05-12 04:37:25,679 1832 [DEBUG] - Downloading https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe
2024-05-12 04:37:25,820 1832 [INFO ] -
2024-05-12 04:37:25,820 1832 [INFO ] - Download of winsdksetup.exe (1.29 MB) completed.
2024-05-12 04:37:28,913 1832 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2024-05-12 04:37:28,977 1832 [DEBUG] - Verifying package provided checksum of '42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe'.
2024-05-12 04:37:29,040 1832 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe' -checksum '42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1' -checksumType 'sha256' -originalUrl 'https://download.microsoft.com/download/4/d/2/4d2b7011-606a-467e-99b4-99550bf24ffc/windowssdk/winsdksetup.exe'
2024-05-12 04:37:29,071 1832 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2024-05-12 04:37:29,071 1832 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe"]
2024-05-12 04:37:29,993 1832 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="42d2774274d1135fc598c180c2acbf2321eb4192f59e511e6ac7772870bf6de1" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe"] exited with '0'.
2024-05-12 04:37:30,056 1832 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'windows-sdk-10-version-2004-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all_9724ab50-474a-47f8-839c-2fb328ba9396.log"' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe' -validExitCodes '0 3010' -useOnlyPackageSilentArguments 'False'
2024-05-12 04:37:30,080 1832 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2024-05-12 04:37:30,088 1832 [INFO ] - Installing windows-sdk-10-version-2004-all...
2024-05-12 04:37:30,170 1832 [DEBUG] - Ensuring 'C:\Users\vagrant\AppData\Local\Temp\chocolatey' exists
2024-05-12 04:37:30,264 1832 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685' -statements '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all_9724ab50-474a-47f8-839c-2fb328ba9396.log" ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe'
2024-05-12 04:37:30,338 1832 [DEBUG] - Test-ProcessAdminRights: returning True
2024-05-12 04:37:30,357 1832 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all_9724ab50-474a-47f8-839c-2fb328ba9396.log" ]. This may take a while, depending on the statements.
2024-05-12 05:08:56,368 1832 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all_9724ab50-474a-47f8-839c-2fb328ba9396.log" ] exited with '0'.
2024-05-12 05:08:56,421 1832 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2024-05-12 05:08:56,430 1832 [INFO ] - windows-sdk-10-version-2004-all has been installed.
2024-05-12 05:08:56,460 1832 [DEBUG] - ----------------------------------------------------------------------
2024-05-12 05:08:56,493 1832 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2024-05-12 05:08:56,525 1832 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-05-12 05:08:57,025 1832 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-05-12 05:08:57,303 1832 [INFO ] - windows-sdk-10-version-2004-all may be able to be automatically uninstalled.
2024-05-12 05:08:57,335 1832 [WARN ] - Environment Vars (like PATH) have changed. Close/reopen your shell to
see the changes (or in powershell/cmd.exe just type `refreshenv`).
2024-05-12 05:08:57,365 1832 [DEBUG] - The following values have been added/changed (may contain sensitive data):
2024-05-12 05:08:57,365 1832 [DEBUG] - * Path='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' (Machine)
2024-05-12 05:08:57,619 1832 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all'
2024-05-12 05:08:57,639 1832 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nupkg'
with checksum '7F1584092133B51EB1E1526498AA036F'
2024-05-12 05:08:57,666 1832 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nuspec'
with checksum '631FB36CCCBB88CAB714CF2861EB48DE'
2024-05-12 05:08:57,666 1832 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1'
with checksum '4B3210899D726488BBD78D35972FB374'
2024-05-12 05:08:57,805 1832 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685".
2024-05-12 05:08:57,919 1832 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685\.registry'
2024-05-12 05:08:57,979 1832 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685\.files'
2024-05-12 05:08:58,015 1832 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685\.extra".
2024-05-12 05:08:58,024 1832 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685\.version".
2024-05-12 05:08:58,047 1832 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685\.sxs".
2024-05-12 05:08:58,055 1832 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-10-version-2004-all.10.0.19041.685\.pin".
2024-05-12 05:08:58,083 1832 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-05-12 05:08:58,113 1832 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\.chocolateyPending".
2024-05-12 05:08:58,115 1832 [INFO ] - The install of windows-sdk-10-version-2004-all was successful.
2024-05-12 05:08:58,146 1832 [INFO ] - Software installed as 'EXE', install location is likely default.
2024-05-12 05:08:58,230 1832 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-05-12 05:08:58,230 1832 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-05-12 05:08:58,320 1832 [DEBUG] - Exiting with 0
2024-05-12 05:09:45,397 2064 [DEBUG] - XmlConfiguration is now operational
2024-05-12 05:09:45,839 2064 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,856 2064 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,872 2064 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,886 2064 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,915 2064 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,915 2064 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,936 2064 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,948 2064 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,967 2064 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-05-12 05:09:45,978 2064 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-05-12 05:09:46,006 2064 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-05-12 05:09:48,511 2064 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,529 2064 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,542 2064 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,559 2064 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,559 2064 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,576 2064 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,590 2064 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,606 2064 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,623 2064 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,635 2064 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-05-12 05:09:48,714 2064 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-05-12 05:09:48,729 2064 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-05-12 05:09:48,748 2064 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-05-12 05:09:48,761 2064 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-05-12 05:09:48,778 2064 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-05-12 05:09:48,792 2064 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-05-12 05:09:48,809 2064 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-05-12 05:09:48,825 2064 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-05-12 05:09:48,838 2064 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-05-12 05:09:48,838 2064 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-05-12 05:09:48,858 2064 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-05-12 05:09:48,870 2064 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-05-12 05:09:48,887 2064 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-05-12 05:09:48,917 2064 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-05-12 05:09:48,939 2064 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-05-12 05:09:48,945 2064 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-05-12 05:09:48,945 2064 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-05-12 05:09:48,974 2064 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-05-12 05:09:48,974 2064 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-05-12 05:09:48,974 2064 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-05-12 05:09:50,108 2064 [INFO ] - ============================================================
2024-05-12 05:09:51,384 2064 [INFO ] - Chocolatey v2.2.2
2024-05-12 05:09:51,462 2064 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-05-12 05:09:51,494 2064 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-05-12 05:09:51,526 2064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-05-12 05:09:51,634 2064 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall windows-sdk-10-version-2004-all --version 10.0.19041.685 -dvy --execution-timeout=2700
2024-05-12 05:09:51,654 2064 [DEBUG] - Received arguments: uninstall windows-sdk-10-version-2004-all --version 10.0.19041.685 -dvy --execution-timeout=2700
2024-05-12 05:09:52,156 2064 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-05-12 05:09:52,258 2064 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-05-12 05:09:52,356 2064 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-05-12 05:09:52,963 2064 [DEBUG] - Performing validation checks.
2024-05-12 05:09:53,012 2064 [DEBUG] - Global Configuration Validation Checks:
2024-05-12 05:09:53,027 2064 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-05-12 05:09:53,055 2064 [DEBUG] - System State Validation Checks:
2024-05-12 05:09:53,105 2064 [DEBUG] - Reboot Requirement Checks:
2024-05-12 05:09:53,134 2064 [DEBUG] - - Pending Computer Rename = Checked
2024-05-12 05:09:53,170 2064 [DEBUG] - - Pending Component Based Servicing = Flagged
2024-05-12 05:09:53,239 2064 [DEBUG] - Cache Folder Lockdown Checks:
2024-05-12 05:09:53,271 2064 [DEBUG] - - Elevated State = Checked
2024-05-12 05:09:53,271 2064 [DEBUG] - - Folder Exists = Checked
2024-05-12 05:09:53,337 2064 [DEBUG] - - Folder lockdown = Checked
2024-05-12 05:09:53,400 2064 [INFO ] - 3 validations performed. 2 success(es), 1 warning(s), and 0 error(s).
2024-05-12 05:09:53,419 2064 [INFO ] -
2024-05-12 05:09:53,432 2064 [WARN ] - Validation Warnings:
2024-05-12 05:09:53,464 2064 [WARN ] - - A pending system reboot request has been detected, however, this is
being ignored due to the current Chocolatey configuration. If you
want to halt when this occurs, then either set the global feature
using:
choco feature enable --name="exitOnRebootDetected"
or pass the option --exit-when-reboot-detected.
2024-05-12 05:09:53,668 2064 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-05-12 05:09:53,701 2064 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-05-12 05:09:53,855 2064 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-10-version-2004-all'|Version='10.0.19041.685'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-10-version-2004-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-B73CITQASSC'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-05-12 05:09:53,871 2064 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2024-05-12 05:09:53,995 2064 [INFO ] - Uninstalling the following packages:
2024-05-12 05:09:54,026 2064 [INFO ] - windows-sdk-10-version-2004-all
2024-05-12 05:09:54,087 2064 [DEBUG] - Current environment values (may contain sensitive data):
2024-05-12 05:09:54,107 2064 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-05-12 05:09:54,120 2064 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-12 05:09:54,149 2064 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-05-12 05:09:54,181 2064 [DEBUG] - * 'ChocolateyLastPathUpdate'='133599064855970803' ('User')
2024-05-12 05:09:54,213 2064 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-05-12 05:09:54,213 2064 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-05-12 05:09:54,242 2064 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-05-12 05:09:54,242 2064 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' ('Machine')
2024-05-12 05:09:54,275 2064 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-05-12 05:09:54,306 2064 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-05-12 05:09:54,324 2064 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-05-12 05:09:54,368 2064 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-05-12 05:09:54,388 2064 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-05-12 05:09:54,401 2064 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-05-12 05:09:54,419 2064 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-05-12 05:09:54,435 2064 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-05-12 05:09:54,465 2064 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-05-12 05:09:54,496 2064 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-05-12 05:09:54,511 2064 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-05-12 05:09:54,561 2064 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-05-12 05:09:55,867 2064 [DEBUG] - Running list with the following filter = ''
2024-05-12 05:09:55,867 2064 [DEBUG] - --- Start of List ---
2024-05-12 05:09:58,118 2064 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-05-12 05:10:03,392 2064 [DEBUG] - chocolatey 2.2.2
2024-05-12 05:10:03,486 2064 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-12 05:10:03,523 2064 [DEBUG] - KB2919355 1.0.20160915
2024-05-12 05:10:03,585 2064 [DEBUG] - KB2919442 1.0.20160915
2024-05-12 05:10:03,646 2064 [DEBUG] - KB2999226 1.0.20181019
2024-05-12 05:10:03,711 2064 [DEBUG] - KB3035131 1.0.3
2024-05-12 05:10:03,742 2064 [DEBUG] - KB3118401 1.0.5
2024-05-12 05:10:03,805 2064 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-12 05:10:05,091 2064 [DEBUG] - windows-sdk-10-version-2004-all 10.0.19041.685
2024-05-12 05:10:05,103 2064 [DEBUG] - --- End of List ---
2024-05-12 05:10:05,168 2064 [DEBUG] - Running list with the following filter = ''
2024-05-12 05:10:05,184 2064 [DEBUG] - --- Start of List ---
2024-05-12 05:10:05,647 2064 [DEBUG] - chocolatey 2.2.2
2024-05-12 05:10:05,702 2064 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-12 05:10:05,746 2064 [DEBUG] - KB2919355 1.0.20160915
2024-05-12 05:10:05,777 2064 [DEBUG] - KB2919442 1.0.20160915
2024-05-12 05:10:05,824 2064 [DEBUG] - KB2999226 1.0.20181019
2024-05-12 05:10:05,855 2064 [DEBUG] - KB3035131 1.0.3
2024-05-12 05:10:05,933 2064 [DEBUG] - KB3118401 1.0.5
2024-05-12 05:10:05,965 2064 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-12 05:10:06,133 2064 [DEBUG] - windows-sdk-10-version-2004-all 10.0.19041.685
2024-05-12 05:10:06,156 2064 [DEBUG] - --- End of List ---
2024-05-12 05:10:06,434 2064 [DEBUG] - Running list with the following filter = ''
2024-05-12 05:10:06,447 2064 [DEBUG] - --- Start of List ---
2024-05-12 05:10:06,652 2064 [DEBUG] - chocolatey 2.2.2
2024-05-12 05:10:06,699 2064 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-05-12 05:10:06,744 2064 [DEBUG] - KB2919355 1.0.20160915
2024-05-12 05:10:06,775 2064 [DEBUG] - KB2919442 1.0.20160915
2024-05-12 05:10:06,824 2064 [DEBUG] - KB2999226 1.0.20181019
2024-05-12 05:10:06,870 2064 [DEBUG] - KB3035131 1.0.3
2024-05-12 05:10:06,917 2064 [DEBUG] - KB3118401 1.0.5
2024-05-12 05:10:06,947 2064 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-05-12 05:10:07,131 2064 [DEBUG] - windows-sdk-10-version-2004-all 10.0.19041.685
2024-05-12 05:10:07,131 2064 [DEBUG] - --- End of List ---
2024-05-12 05:10:07,480 2064 [INFO ] -
windows-sdk-10-version-2004-all v10.0.19041.685
2024-05-12 05:10:07,652 2064 [DEBUG] - Running beforeModify step for 'windows-sdk-10-version-2004-all'
2024-05-12 05:10:07,904 2064 [DEBUG] - Backing up package files for 'windows-sdk-10-version-2004-all'
2024-05-12 05:10:08,993 2064 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-2004-all".
2024-05-12 05:10:09,040 2064 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all to C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:09,107 2064 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all'
to 'C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-2004-all\10.0.19041.685'
2024-05-12 05:10:11,226 2064 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all".
2024-05-12 05:10:11,289 2064 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-2004-all\10.0.19041.685\windows-sdk-10-version-2004-all.nupkg"
to "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nupkg".
2024-05-12 05:10:11,350 2064 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-2004-all\10.0.19041.685\windows-sdk-10-version-2004-all.nuspec"
to "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nuspec".
2024-05-12 05:10:11,382 2064 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools".
2024-05-12 05:10:11,415 2064 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\windows-sdk-10-version-2004-all\10.0.19041.685\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1".
2024-05-12 05:10:13,069 2064 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all'
2024-05-12 05:10:13,124 2064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nupkg'
with checksum '7F1584092133B51EB1E1526498AA036F'
2024-05-12 05:10:13,156 2064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\windows-sdk-10-version-2004-all.nuspec'
with checksum '631FB36CCCBB88CAB714CF2861EB48DE'
2024-05-12 05:10:13,186 2064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-10-version-2004-all\tools\chocolateyinstall.ps1'
with checksum '4B3210899D726488BBD78D35972FB374'
2024-05-12 05:10:13,539 2064 [INFO ] - Running auto uninstaller...
2024-05-12 05:10:13,567 2064 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2024-05-12 05:10:16,023 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}' for 'Application Verifier x64 External Package'
2024-05-12 05:10:17,088 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:17,135 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:17,154 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:17,187 2064 [DEBUG] - Args are '/X{8A4CD158-E6B3-6D91-D7DE-10098BC980E2} /qn /norestart'
2024-05-12 05:10:17,255 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{8A4CD158-E6B3-6D91-D7DE-10098BC980E2} /qn /norestart']
2024-05-12 05:10:32,008 2064 [DEBUG] - Command ['"MsiExec.exe" /X{8A4CD158-E6B3-6D91-D7DE-10098BC980E2} /qn /norestart'] exited with '0'
2024-05-12 05:10:32,071 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:32,102 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{CD06199B-41C1-AE6D-7567-984CC68792C3}' for 'Universal CRT Tools x64'
2024-05-12 05:10:32,558 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:32,622 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:32,637 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:32,667 2064 [DEBUG] - Args are '/X{CD06199B-41C1-AE6D-7567-984CC68792C3} /qn /norestart'
2024-05-12 05:10:32,700 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{CD06199B-41C1-AE6D-7567-984CC68792C3} /qn /norestart']
2024-05-12 05:10:36,068 2064 [DEBUG] - Command ['"MsiExec.exe" /X{CD06199B-41C1-AE6D-7567-984CC68792C3} /qn /norestart'] exited with '0'
2024-05-12 05:10:36,104 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:36,123 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{D2886D0B-F38D-EB07-2108-B6218761F8F9}' for 'Windows App Certification Kit Native Components'
2024-05-12 05:10:36,555 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:36,586 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:36,616 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:36,616 2064 [DEBUG] - Args are '/X{D2886D0B-F38D-EB07-2108-B6218761F8F9} /qn /norestart'
2024-05-12 05:10:36,647 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{D2886D0B-F38D-EB07-2108-B6218761F8F9} /qn /norestart']
2024-05-12 05:10:41,414 2064 [DEBUG] - Command ['"MsiExec.exe" /X{D2886D0B-F38D-EB07-2108-B6218761F8F9} /qn /norestart'] exited with '0'
2024-05-12 05:10:41,447 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:41,447 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}' for 'Windows SDK DirectX x64 Remote'
2024-05-12 05:10:41,884 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:41,903 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:41,915 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:41,946 2064 [DEBUG] - Args are '/X{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD} /qn /norestart'
2024-05-12 05:10:41,966 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD} /qn /norestart']
2024-05-12 05:10:45,400 2064 [DEBUG] - Command ['"MsiExec.exe" /X{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD} /qn /norestart'] exited with '0'
2024-05-12 05:10:45,416 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:45,449 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}' for 'Windows SDK Desktop Tools arm64'
2024-05-12 05:10:45,852 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:45,852 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:45,884 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:45,916 2064 [DEBUG] - Args are '/X{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB} /qn /norestart'
2024-05-12 05:10:45,935 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB} /qn /norestart']
2024-05-12 05:10:50,280 2064 [DEBUG] - Command ['"MsiExec.exe" /X{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB} /qn /norestart'] exited with '0'
2024-05-12 05:10:50,310 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:50,341 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{084094EF-6AC9-480A-7CC1-04199047BBDD}' for 'Windows IoT Extension SDK'
2024-05-12 05:10:50,839 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:50,870 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:50,887 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:50,917 2064 [DEBUG] - Args are '/X{084094EF-6AC9-480A-7CC1-04199047BBDD} /qn /norestart'
2024-05-12 05:10:50,970 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{084094EF-6AC9-480A-7CC1-04199047BBDD} /qn /norestart']
2024-05-12 05:10:54,178 2064 [DEBUG] - Command ['"MsiExec.exe" /X{084094EF-6AC9-480A-7CC1-04199047BBDD} /qn /norestart'] exited with '0'
2024-05-12 05:10:54,217 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:54,228 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0AF3B821-474B-1885-473A-6E3FB4F1CF71}' for 'WinRT Intellisense UAP - en-us'
2024-05-12 05:10:54,627 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:54,630 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:54,662 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:54,689 2064 [DEBUG] - Args are '/X{0AF3B821-474B-1885-473A-6E3FB4F1CF71} /qn /norestart'
2024-05-12 05:10:54,692 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{0AF3B821-474B-1885-473A-6E3FB4F1CF71} /qn /norestart']
2024-05-12 05:10:58,605 2064 [DEBUG] - Command ['"MsiExec.exe" /X{0AF3B821-474B-1885-473A-6E3FB4F1CF71} /qn /norestart'] exited with '0'
2024-05-12 05:10:58,623 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:10:58,634 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}' for 'Windows SDK for Windows Store Apps DirectX x86 Remote'
2024-05-12 05:10:59,006 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:10:59,036 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:10:59,067 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:10:59,067 2064 [DEBUG] - Args are '/X{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0} /qn /norestart'
2024-05-12 05:10:59,099 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0} /qn /norestart']
2024-05-12 05:11:03,005 2064 [DEBUG] - Command ['"MsiExec.exe" /X{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0} /qn /norestart'] exited with '0'
2024-05-12 05:11:03,041 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:11:03,060 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{15E29AFF-CB19-A20B-9A81-B0765A63115F}' for 'WinRT Intellisense PPI - en-us'
2024-05-12 05:11:03,485 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:11:03,491 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:11:03,522 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:11:03,548 2064 [DEBUG] - Args are '/X{15E29AFF-CB19-A20B-9A81-B0765A63115F} /qn /norestart'
2024-05-12 05:11:03,553 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{15E29AFF-CB19-A20B-9A81-B0765A63115F} /qn /norestart']
2024-05-12 05:11:06,568 2064 [DEBUG] - Command ['"MsiExec.exe" /X{15E29AFF-CB19-A20B-9A81-B0765A63115F} /qn /norestart'] exited with '0'
2024-05-12 05:11:06,599 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:11:06,599 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{170B023D-7C1B-2EF4-D3E9-B974A26752AC}' for 'Windows SDK Desktop Libs x64'
2024-05-12 05:11:07,037 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:11:07,068 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:11:07,068 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:11:07,100 2064 [DEBUG] - Args are '/X{170B023D-7C1B-2EF4-D3E9-B974A26752AC} /qn /norestart'
2024-05-12 05:11:07,129 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{170B023D-7C1B-2EF4-D3E9-B974A26752AC} /qn /norestart']
2024-05-12 05:11:17,771 2064 [DEBUG] - Command ['"MsiExec.exe" /X{170B023D-7C1B-2EF4-D3E9-B974A26752AC} /qn /norestart'] exited with '0'
2024-05-12 05:11:17,803 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:11:17,830 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C}' for 'SDK Debuggers'
2024-05-12 05:11:18,332 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:11:18,365 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:11:18,396 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:11:18,424 2064 [DEBUG] - Args are '/X{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C} /qn /norestart'
2024-05-12 05:11:18,427 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C} /qn /norestart']
2024-05-12 05:11:46,824 2064 [DEBUG] - Command ['"MsiExec.exe" /X{1B2DE43F-91D0-EE1E-7C9C-EF16064EB04C} /qn /norestart'] exited with '0'
2024-05-12 05:11:46,870 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:11:46,900 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{1C966E96-8553-EF1E-A06F-A8174B3CAA60}' for 'Windows SDK Desktop Tools x86'
2024-05-12 05:11:47,349 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:11:47,382 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:11:47,413 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:11:47,413 2064 [DEBUG] - Args are '/X{1C966E96-8553-EF1E-A06F-A8174B3CAA60} /qn /norestart'
2024-05-12 05:11:47,445 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{1C966E96-8553-EF1E-A06F-A8174B3CAA60} /qn /norestart']
2024-05-12 05:11:53,945 2064 [DEBUG] - Command ['"MsiExec.exe" /X{1C966E96-8553-EF1E-A06F-A8174B3CAA60} /qn /norestart'] exited with '0'
2024-05-12 05:11:53,969 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:11:54,007 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{1FBBD022-F751-FE7B-54DF-9FED23892B2F}' for 'Windows SDK for Windows Store Apps Libs'
2024-05-12 05:11:54,382 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:11:54,411 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:11:54,411 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:11:54,444 2064 [DEBUG] - Args are '/X{1FBBD022-F751-FE7B-54DF-9FED23892B2F} /qn /norestart'
2024-05-12 05:11:54,475 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{1FBBD022-F751-FE7B-54DF-9FED23892B2F} /qn /norestart']
2024-05-12 05:12:08,013 2064 [DEBUG] - Command ['"MsiExec.exe" /X{1FBBD022-F751-FE7B-54DF-9FED23892B2F} /qn /norestart'] exited with '0'
2024-05-12 05:12:08,024 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:08,055 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{216D5F47-257D-6284-5849-B51037875EFA}' for 'WinRT Intellisense IoT - Other Languages'
2024-05-12 05:12:08,551 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:08,583 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:08,616 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:08,647 2064 [DEBUG] - Args are '/X{216D5F47-257D-6284-5849-B51037875EFA} /qn /norestart'
2024-05-12 05:12:08,647 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{216D5F47-257D-6284-5849-B51037875EFA} /qn /norestart']
2024-05-12 05:12:12,353 2064 [DEBUG] - Command ['"MsiExec.exe" /X{216D5F47-257D-6284-5849-B51037875EFA} /qn /norestart'] exited with '0'
2024-05-12 05:12:12,371 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:12,400 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}' for 'Windows App Certification Kit SupportedApiList x86'
2024-05-12 05:12:12,832 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:12,832 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:12,864 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:12,929 2064 [DEBUG] - Args are '/X{26D02D07-8007-2FD2-6DFE-14B29D09B5FD} /qn /norestart'
2024-05-12 05:12:12,929 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{26D02D07-8007-2FD2-6DFE-14B29D09B5FD} /qn /norestart']
2024-05-12 05:12:16,213 2064 [DEBUG] - Command ['"MsiExec.exe" /X{26D02D07-8007-2FD2-6DFE-14B29D09B5FD} /qn /norestart'] exited with '0'
2024-05-12 05:12:16,230 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:16,261 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}' for 'Windows SDK for Windows Store Apps Contracts'
2024-05-12 05:12:16,663 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:16,695 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:16,726 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:16,760 2064 [DEBUG] - Args are '/X{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4} /qn /norestart'
2024-05-12 05:12:16,780 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4} /qn /norestart']
2024-05-12 05:12:20,725 2064 [DEBUG] - Command ['"MsiExec.exe" /X{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4} /qn /norestart'] exited with '0'
2024-05-12 05:12:20,725 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:20,756 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2AC29D7B-F29F-34FA-4434-C5DF1F086264}' for 'Windows SDK Desktop Libs arm'
2024-05-12 05:12:21,249 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:21,288 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:21,288 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:21,322 2064 [DEBUG] - Args are '/X{2AC29D7B-F29F-34FA-4434-C5DF1F086264} /qn /norestart'
2024-05-12 05:12:21,343 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{2AC29D7B-F29F-34FA-4434-C5DF1F086264} /qn /norestart']
2024-05-12 05:12:33,024 2064 [DEBUG] - Command ['"MsiExec.exe" /X{2AC29D7B-F29F-34FA-4434-C5DF1F086264} /qn /norestart'] exited with '0'
2024-05-12 05:12:33,044 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:33,057 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2ADF1977-BF31-E127-B651-AC28A8658317}' for 'WinAppDeploy'
2024-05-12 05:12:33,431 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:33,460 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:33,488 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:33,488 2064 [DEBUG] - Args are '/X{2ADF1977-BF31-E127-B651-AC28A8658317} /qn /norestart'
2024-05-12 05:12:33,523 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{2ADF1977-BF31-E127-B651-AC28A8658317} /qn /norestart']
2024-05-12 05:12:37,553 2064 [DEBUG] - Command ['"MsiExec.exe" /X{2ADF1977-BF31-E127-B651-AC28A8658317} /qn /norestart'] exited with '0'
2024-05-12 05:12:37,589 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:37,621 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2CFB2180-7C20-5470-4B8A-747512A6AB70}' for 'Windows SDK for Windows Store Apps Metadata'
2024-05-12 05:12:37,989 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:38,021 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:38,021 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:38,051 2064 [DEBUG] - Args are '/X{2CFB2180-7C20-5470-4B8A-747512A6AB70} /qn /norestart'
2024-05-12 05:12:38,085 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{2CFB2180-7C20-5470-4B8A-747512A6AB70} /qn /norestart']
2024-05-12 05:12:41,304 2064 [DEBUG] - Command ['"MsiExec.exe" /X{2CFB2180-7C20-5470-4B8A-747512A6AB70} /qn /norestart'] exited with '0'
2024-05-12 05:12:41,343 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:41,352 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2D296649-CFBE-CF23-EA8E-E24554187B3F}' for 'Windows SDK Facade Windows WinMD Versioned'
2024-05-12 05:12:41,820 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:41,846 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:41,848 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:41,882 2064 [DEBUG] - Args are '/X{2D296649-CFBE-CF23-EA8E-E24554187B3F} /qn /norestart'
2024-05-12 05:12:41,903 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{2D296649-CFBE-CF23-EA8E-E24554187B3F} /qn /norestart']
2024-05-12 05:12:45,151 2064 [DEBUG] - Command ['"MsiExec.exe" /X{2D296649-CFBE-CF23-EA8E-E24554187B3F} /qn /norestart'] exited with '0'
2024-05-12 05:12:45,166 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:45,200 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}' for 'Windows SDK DirectX x86 Remote'
2024-05-12 05:12:45,660 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:45,692 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:45,724 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:45,724 2064 [DEBUG] - Args are '/X{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2} /qn /norestart'
2024-05-12 05:12:45,755 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2} /qn /norestart']
2024-05-12 05:12:48,994 2064 [DEBUG] - Command ['"MsiExec.exe" /X{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2} /qn /norestart'] exited with '0'
2024-05-12 05:12:49,011 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:49,043 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3335615C-ABEB-960E-2226-4274CD28E046}' for 'WinRT Intellisense IoT - en-us'
2024-05-12 05:12:49,484 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:49,492 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:49,521 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:49,551 2064 [DEBUG] - Args are '/X{3335615C-ABEB-960E-2226-4274CD28E046} /qn /norestart'
2024-05-12 05:12:49,590 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{3335615C-ABEB-960E-2226-4274CD28E046} /qn /norestart']
2024-05-12 05:12:53,069 2064 [DEBUG] - Command ['"MsiExec.exe" /X{3335615C-ABEB-960E-2226-4274CD28E046} /qn /norestart'] exited with '0'
2024-05-12 05:12:53,092 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:12:53,131 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}' for 'Windows SDK Desktop Headers x86'
2024-05-12 05:12:53,599 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:12:53,632 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:12:53,661 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:12:53,693 2064 [DEBUG] - Args are '/X{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8} /qn /norestart'
2024-05-12 05:12:53,725 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8} /qn /norestart']
2024-05-12 05:13:56,570 2064 [DEBUG] - Command ['"MsiExec.exe" /X{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8} /qn /norestart'] exited with '0'
2024-05-12 05:13:56,592 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:13:56,623 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{43AA42C2-D292-CF91-6264-63B7A99CDE99}' for 'Windows SDK Modern Non-Versioned Developer Tools'
2024-05-12 05:13:56,993 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:13:57,014 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:13:57,026 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:13:57,044 2064 [DEBUG] - Args are '/X{43AA42C2-D292-CF91-6264-63B7A99CDE99} /qn /norestart'
2024-05-12 05:13:57,076 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{43AA42C2-D292-CF91-6264-63B7A99CDE99} /qn /norestart']
2024-05-12 05:14:01,447 2064 [DEBUG] - Command ['"MsiExec.exe" /X{43AA42C2-D292-CF91-6264-63B7A99CDE99} /qn /norestart'] exited with '0'
2024-05-12 05:14:01,478 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:14:01,498 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}' for 'Windows SDK Redistributables'
2024-05-12 05:14:01,942 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:14:01,942 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:14:01,974 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:14:02,008 2064 [DEBUG] - Args are '/X{43B3CDF5-CD8F-9A5E-4598-765F8CB27170} /qn /norestart'
2024-05-12 05:14:02,040 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{43B3CDF5-CD8F-9A5E-4598-765F8CB27170} /qn /norestart']
2024-05-12 05:14:06,649 2064 [DEBUG] - Command ['"MsiExec.exe" /X{43B3CDF5-CD8F-9A5E-4598-765F8CB27170} /qn /norestart'] exited with '0'
2024-05-12 05:14:06,668 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:14:06,716 2064 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{443FF51E-16C3-F23B-18FC-0D1D66024B0B}' for 'WinRT Intellisense Mobile - en-us'
2024-05-12 05:14:07,148 2064 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-05-12 05:14:07,171 2064 [DEBUG] - Installer type is 'MsiInstaller'
2024-05-12 05:14:07,203 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:14:07,210 2064 [DEBUG] - Args are '/X{443FF51E-16C3-F23B-18FC-0D1D66024B0B} /qn /norestart'
2024-05-12 05:14:07,239 2064 [DEBUG] - Calling command ['"MsiExec.exe" /X{443FF51E-16C3-F23B-18FC-0D1D66024B0B} /qn /norestart']
2024-05-12 05:14:11,090 2064 [DEBUG] - Command ['"MsiExec.exe" /X{443FF51E-16C3-F23B-18FC-0D1D66024B0B} /qn /norestart'] exited with '0'
2024-05-12 05:14:11,101 2064 [INFO ] - Auto uninstaller has successfully uninstalled windows-sdk-10-version-2004-all or detected previous uninstall.
2024-05-12 05:14:11,132 2064 [DEBUG] - Preparing uninstall key '"C:\ProgramData\Package Cache\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}\winsdksetup.exe" /uninstall /quiet' for 'Windows Software Development Kit - Windows 10.0.19041.685'
2024-05-12 05:14:11,541 2064 [DEBUG] - Uninstaller path is 'C:\ProgramData\Package Cache\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}\winsdksetup.exe'
2024-05-12 05:14:11,587 2064 [DEBUG] - Installer type is 'CustomInstaller'
2024-05-12 05:14:11,624 2064 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-10-version-2004-all\10.0.19041.685
2024-05-12 05:14:11,637 2064 [DEBUG] - Args are '/uninstall /quiet'
2024-05-12 05:14:11,682 2064 [DEBUG] - Calling command ['"C:\ProgramData\Package Cache\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}\winsdksetup.exe" /uninstall /quiet']

This is the image that was taken when the uninstall test failed:

windows-sdk-10-version-2004-all v10.0.19041.685 uninstall failure

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment