Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created July 18, 2024 07:39
Show Gist options
  • Save choco-bot/e90d54992ba8559917c75fd5ba494a25 to your computer and use it in GitHub Desktop.
Save choco-bot/e90d54992ba8559917c75fd5ba494a25 to your computer and use it in GitHub Desktop.
windows-sdk-11-version-22H2-all v10.0.22621.2 - Failed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-3252291329-2313266468-3209333697-1000</user>
<keys>
<key installerType="Msi" displayName="Windows App Certification Kit Native Components" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{6AE1E2C3-DF86-9C2D-E880-9ADDDF687899}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65edc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x64" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{DA09D632-99D4-8F69-2C4F-C45DE2EA598D}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f04.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x64 Remote" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E7534083-F2FA-C06B-82E3-92AB761B6233}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E7534083-F2FA-C06B-82E3-92AB761B6233}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E7534083-F2FA-C06B-82E3-92AB761B6233}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f7c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Application Verifier x64 External Package (OnecoreUAP)" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F71B573B-DE2C-2E65-9F0E-C181C1F553B8}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ec4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Application Verifier x64 External Package (DesktopEditions)" displayVersion="10.1.22621.755">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F841D89C-2F17-8E1D-7334-3DFF9457B2DE}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ec0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IP Over USB" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{050F6FF8-0422-C25D-585B-4141233CADA8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{050F6FF8-0422-C25D-585B-4141233CADA8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{050F6FF8-0422-C25D-585B-4141233CADA8}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ee8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{09448202-90C8-3786-5259-88FA0206E253}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{09448202-90C8-3786-5259-88FA0206E253}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{09448202-90C8-3786-5259-88FA0206E253}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f94.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Additions" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0B238DF4-1E34-E73D-A6DC-599CA169D042}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0B238DF4-1E34-E73D-A6DC-599CA169D042}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0B238DF4-1E34-E73D-A6DC-599CA169D042}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fb8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0BB284EE-4E5E-49E6-659A-6DD4848F2208}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0BB284EE-4E5E-49E6-659A-6DD4848F2208}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0BB284EE-4E5E-49E6-659A-6DD4848F2208}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fa8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{0E1619AB-CCD8-2671-9AD5-F9AD998C72D1}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f40.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1571283F-4076-B300-D599-BD61BC755E65}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{1571283F-4076-B300-D599-BD61BC755E65}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{1571283F-4076-B300-D599-BD61BC755E65}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fa4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{28F562A1-F785-2BC7-F0C8-800E24C4AF3B}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f10.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools arm64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2AC86004-7E7E-20FA-A4FB-D7DFF706C38E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fc0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK EULA" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporations]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2B2ABC28-1C07-3339-C4FC-6F39F8F67D7F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ee4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2D30DC75-932B-6F58-D229-FF491FAF7D6E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2D30DC75-932B-6F58-D229-FF491FAF7D6E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{2D30DC75-932B-6F58-D229-FF491FAF7D6E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f8c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal General MIDI DLS Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{305E4FE0-47EB-3DD8-CE37-62910C14B534}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{305E4FE0-47EB-3DD8-CE37-62910C14B534}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{305E4FE0-47EB-3DD8-CE37-62910C14B534}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f60.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Mobile Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A50253F-D896-FA97-C1F8-27104FCD355D}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3A50253F-D896-FA97-C1F8-27104FCD355D}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3A50253F-D896-FA97-C1F8-27104FCD355D}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f2c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Mobile - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3A9052FD-30D8-5128-04F8-0B1F634FFBB9}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f44.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{3FC108B3-ED35-8CBD-2011-9E33B7F21ABD}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f1c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{40A53F48-29E5-4A96-7C7C-7691491CD17A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{40A53F48-29E5-4A96-7C7C-7691491CD17A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{40A53F48-29E5-4A96-7C7C-7691491CD17A}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f18.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{42D3E39E-8891-1A40-3C4E-13AAD6BD0FEA}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f14.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{48ED6B52-CBB3-7718-FE57-9526CE43AD51}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{48ED6B52-CBB3-7718-FE57-9526CE43AD51}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{48ED6B52-CBB3-7718-FE57-9526CE43AD51}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f9c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPTx64 (DesktopEditions)" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{526F17E2-CBCC-4B6E-DF4D-4F43138672FB}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65eb4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{56C23005-0AF0-2FEF-8AEC-E4F07CC1BF36}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f98.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{64CCB595-8E32-C01E-BEC7-EC0AC4A543C6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f90.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{70C7C8EA-D2B5-2F30-8378-16BCD7E6C226}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f64.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit SupportedApiList x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7A850466-5647-E8F1-6506-DAF04411AC27}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7A850466-5647-E8F1-6506-DAF04411AC27}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7A850466-5647-E8F1-6506-DAF04411AC27}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ee0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK AddOn" displayVersion="10.1.0.0">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{7E83B62C-8B46-42AF-8B76-1E7CA6422F44}v10.1.0.0\Redistributable\10.1.0.0\]]></InstallSource>
<Language>1033</Language>
<Version>167837696</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f68.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPTx64 (OnecoreUAP)" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{82584243-40F8-2E8C-D5A0-B161753F613F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{82584243-40F8-2E8C-D5A0-B161753F613F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{82584243-40F8-2E8C-D5A0-B161753F613F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65eb0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Versioned Developer Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{82CCC587-95E0-D835-1D30-45344D6E22B7}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{82CCC587-95E0-D835-1D30-45344D6E22B7}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{82CCC587-95E0-D835-1D30-45344D6E22B7}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f34.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Desktop Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{86E983DC-99B2-21C8-B3C4-C9D6ACF3E1D1}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f20.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{902B1696-E3A7-0276-ABCF-946BB5BA4A2B}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ed4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92099E0C-B60B-6C57-FE24-08C638E7CB16}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{92099E0C-B60B-6C57-FE24-08C638E7CB16}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{92099E0C-B60B-6C57-FE24-08C638E7CB16}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f84.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK Debuggers" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{94712561-6EF5-F498-198A-3C0A9888B3DF}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{94712561-6EF5-F498-198A-3C0A9888B3DF}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{94712561-6EF5-F498-198A-3C0A9888B3DF}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ebc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.8.1 Targeting Pack" displayVersion="4.8.09032">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{94DDB521-CDD4-4A83-BBE0-D3C856FE9420}v4.8.09032\Redistributable\4.8.09032\]]></InstallSource>
<Language>1033</Language>
<Version>67642184</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>8</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ecc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Modern Non-Versioned Developer Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{96F42A30-605E-7C8E-230F-03C68A5E6CF6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{96F42A30-605E-7C8E-230F-03C68A5E6CF6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{96F42A30-605E-7C8E-230F-03C68A5E6CF6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ef4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK ARM Desktop Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{983E002A-DDD3-BA4C-956D-5C6D4ED01AB3}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fb4.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Tools x64" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A40BB280-2324-2AA8-FD42-857778E75C67}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A40BB280-2324-2AA8-FD42-857778E75C67}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A40BB280-2324-2AA8-FD42-857778E75C67}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fa0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WPT Redistributables" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A5944120-926F-C3FC-1038-6EA1C1DDF072}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A5944120-926F-C3FC-1038-6EA1C1DDF072}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A5944120-926F-C3FC-1038-6EA1C1DDF072}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65eb8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Headers" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A7121C79-6CAF-F5A2-065C-6545C1226756}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A7121C79-6CAF-F5A2-065C-6545C1226756}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A7121C79-6CAF-F5A2-065C-6545C1226756}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f80.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{A8B89FFE-BDFB-3A31-4166-1EF35BEC513E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f50.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Contracts" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B031D16B-6737-2037-9CD0-A89C99F7A5C0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B031D16B-6737-2037-9CD0-A89C99F7A5C0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B031D16B-6737-2037-9CD0-A89C99F7A5C0}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f00.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Signing Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0592DBD-9E91-F684-6F80-3AC4896AF818}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B0592DBD-9E91-F684-6F80-3AC4896AF818}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B0592DBD-9E91-F684-6F80-3AC4896AF818}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ef0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Libs arm" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B7B0AA21-FB5A-095D-5BF9-D38AA6426FC2}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fac.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense UAP - Other Languages" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B7F92FC9-DE90-4806-90B6-93F25058DDF5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B7F92FC9-DE90-4806-90B6-93F25058DDF5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B7F92FC9-DE90-4806-90B6-93F25058DDF5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f88.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Desktop Headers arm" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B84C5F6A-9AE3-087E-196D-CE09E24D1587}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B84C5F6A-9AE3-087E-196D-CE09E24D1587}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B84C5F6A-9AE3-087E-196D-CE09E24D1587}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fb0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Redistributables" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B9F112BE-44B5-B0EC-025C-CDB60601F456}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{B9F112BE-44B5-B0EC-025C-CDB60601F456}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{B9F112BE-44B5-B0EC-025C-CDB60601F456}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f70.msi]]></LocalPackage>
</key>
<key installerType="Custom" displayName="Windows Software Development Kit - Windows 10.0.22621.755" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA["C:\ProgramData\Package Cache\{bbdcfd1a-000e-4b9d-af4f-07049d1e9a47}\winsdksetup.exe" /uninstall /quiet]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps DirectX x86 Remote" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD2DB78D-9D85-FB6D-6BAB-5035A498500E}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BD2DB78D-9D85-FB6D-6BAB-5035A498500E}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BD2DB78D-9D85-FB6D-6BAB-5035A498500E}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f78.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Microsoft .NET Framework 4.8.1 SDK" displayVersion="4.8.09032">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD4C49AC-2A45-48B0-B3F7-0C6043987AD0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{BD4C49AC-2A45-48B0-B3F7-0C6043987AD0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BD4C49AC-2A45-48B0-B3F7-0C6043987AD0}v4.8.09032\Redistributable\4.8.09032\]]></InstallSource>
<Language>1033</Language>
<Version>67642184</Version>
<VersionMajor>4</VersionMajor>
<VersionMinor>8</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ec8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense Desktop - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BEE153A2-908E-234F-91ED-39D939ABC24F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{BEE153A2-908E-234F-91ED-39D939ABC24F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{BEE153A2-908E-234F-91ED-39D939ABC24F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f0c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Tools x86" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C04637B4-7FF9-C7AC-D97E-58F669523BB9}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C04637B4-7FF9-C7AC-D97E-58F669523BB9}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C04637B4-7FF9-C7AC-D97E-58F669523BB9}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65efc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Redistributable" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C0AC136A-1607-E9A9-8306-5118754E39BB}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{C0AC136A-1607-E9A9-8306-5118754E39BB}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{C0AC136A-1607-E9A9-8306-5118754E39BB}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f48.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Managed Apps Libs" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D3B23CCA-4F0E-7816-3E20-56FA2A1E9ED2}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D3B23CCA-4F0E-7816-3E20-56FA2A1E9ED2}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D3B23CCA-4F0E-7816-3E20-56FA2A1E9ED2}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f4c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK Facade Windows WinMD Versioned" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D4AB3F28-1CA1-A576-7662-1D29F1D05752}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D4AB3F28-1CA1-A576-7662-1D29F1D05752}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D4AB3F28-1CA1-A576-7662-1D29F1D05752}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f30.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Metadata" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D7204087-18B1-BF17-6FBC-4504A461B955}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D7204087-18B1-BF17-6FBC-4504A461B955}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D7204087-18B1-BF17-6FBC-4504A461B955}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f58.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="MSI Development Tools" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D9B403AE-307B-AA4E-0783-66EF2E86A2D5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{D9B403AE-307B-AA4E-0783-66EF2E86A2D5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{D9B403AE-307B-AA4E-0783-66EF2E86A2D5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65eec.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps Libs" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DBF5B337-D065-3151-8370-344F36515F1B}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{DBF5B337-D065-3151-8370-344F36515F1B}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{DBF5B337-D065-3151-8370-344F36515F1B}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f74.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Kits Configuration Installer" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E0CA3E0A-B677-56C1-3155-B802078715B3}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E0CA3E0A-B677-56C1-3155-B802078715B3}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E0CA3E0A-B677-56C1-3155-B802078715B3}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ed0.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows App Certification Kit x64 (OnecoreUAP)" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E147C6ED-F1EE-A22E-EBC0-D6E90FC6E6E4}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E147C6ED-F1EE-A22E-EBC0-D6E90FC6E6E4}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E147C6ED-F1EE-A22E-EBC0-D6E90FC6E6E4}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ed8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK DirectX x86 Remote" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E3902619-5B4F-68D8-C6CE-8811A2EAE4E5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E3902619-5B4F-68D8-C6CE-8811A2EAE4E5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E3902619-5B4F-68D8-C6CE-8811A2EAE4E5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f6c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinAppDeploy" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E528BCED-FF0E-191E-B20A-1866B496550A}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E528BCED-FF0E-191E-B20A-1866B496550A}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E528BCED-FF0E-191E-B20A-1866B496550A}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f38.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E6114E93-2EC0-CFF4-DE7A-1B4CD8937D68}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E6114E93-2EC0-CFF4-DE7A-1B4CD8937D68}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E6114E93-2EC0-CFF4-DE7A-1B4CD8937D68}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f3c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="SDK ARM Redistributables" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E66F57BC-62F3-DE73-5EB5-8B6D6D0926B6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E66F57BC-62F3-DE73-5EB5-8B6D6D0926B6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E66F57BC-62F3-DE73-5EB5-8B6D6D0926B6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65fbc.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows Team Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E922C8AB-993E-356D-FFE7-3C3930964F77}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{E922C8AB-993E-356D-FFE7-3C3930964F77}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{E922C8AB-993E-356D-FFE7-3C3930964F77}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f28.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows IoT Extension SDK" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EA4F7069-B6F0-C017-4EA6-005EBC3795E6}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{EA4F7069-B6F0-C017-4EA6-005EBC3795E6}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{EA4F7069-B6F0-C017-4EA6-005EBC3795E6}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65ef8.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense IoT - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0B3EA84-E82B-DE3F-0BCD-4D909E21A750}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F0B3EA84-E82B-DE3F-0BCD-4D909E21A750}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F0B3EA84-E82B-DE3F-0BCD-4D909E21A750}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f24.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Windows SDK for Windows Store Apps" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F2055C3E-5AE7-3B8E-A59C-CD93D1DB12E5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F2055C3E-5AE7-3B8E-A59C-CD93D1DB12E5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F2055C3E-5AE7-3B8E-A59C-CD93D1DB12E5}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f08.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="WinRT Intellisense PPI - en-us" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F56A3C02-5CE7-665C-4C33-BA7349267F8C}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{F56A3C02-5CE7-665C-4C33-BA7349267F8C}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{F56A3C02-5CE7-665C-4C33-BA7349267F8C}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f5c.msi]]></LocalPackage>
</key>
<key installerType="Msi" displayName="Universal CRT Headers Libraries and Sources" displayVersion="10.1.22621.755">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FB25CECB-986D-6C4B-593D-F0277BDA0D6F}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{FB25CECB-986D-6C4B-593D-F0277BDA0D6F}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20240718</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\Package Cache\{FB25CECB-986D-6C4B-593D-F0277BDA0D6F}v10.1.22621.755\Installers\]]></InstallSource>
<Language>1033</Language>
<Version>167860317</Version>
<VersionMajor>10</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>true</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\65f54.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

windows-sdk-11-version-22H2-all v10.0.22621.2 - Failed - Package Test Results

  • https://community.chocolatey.org/packages/windows-sdk-11-version-22H2-all/10.0.22621.2
  • Tested 18 Jul 2024 07:39:42 +00:00
  • Tested against chocolatey/test-environment 3.0.0 (Windows Server 2019)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.1.0
  • Install failed. Note that the process may have hung, indicating a not completely silent install. This is usually seen when the last entry in the log is calling the install. This can also happen when a window pops up and needs to be closed to continue.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22H2-all.nupkg" checksum="70B0E50BF568E4784C5D00A1DE1BC0E5" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22h2-all.nuspec" checksum="AB75C5109D8958FAE3B8287DCA2719F6" />
<file path="C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1" checksum="4C8025AE29FDA7A8565CBD3A2C06D8D8" />
</files>
</fileSnapshot>
2024-07-18 06:54:23,588 4568 [DEBUG] - XmlConfiguration is now operational
2024-07-18 06:54:23,762 4568 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,777 4568 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,777 4568 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,777 4568 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,777 4568 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,793 4568 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,793 4568 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,809 4568 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,809 4568 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-18 06:54:23,809 4568 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-07-18 06:54:23,825 4568 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-07-18 06:54:24,794 4568 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,812 4568 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,825 4568 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,825 4568 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,825 4568 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,825 4568 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,825 4568 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,845 4568 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,855 4568 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,855 4568 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-18 06:54:24,889 4568 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-07-18 06:54:24,889 4568 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-07-18 06:54:24,889 4568 [DEBUG] - Registering new command 'rule' in assembly 'choco'
2024-07-18 06:54:24,906 4568 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-07-18 06:54:24,906 4568 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-07-18 06:54:24,919 4568 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-07-18 06:54:24,919 4568 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-07-18 06:54:24,919 4568 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-07-18 06:54:24,919 4568 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-07-18 06:54:24,919 4568 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-07-18 06:54:24,919 4568 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-07-18 06:54:24,938 4568 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-07-18 06:54:24,938 4568 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-07-18 06:54:24,938 4568 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-07-18 06:54:24,938 4568 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-07-18 06:54:24,951 4568 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-07-18 06:54:24,951 4568 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-07-18 06:54:24,951 4568 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-07-18 06:54:24,951 4568 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-07-18 06:54:24,969 4568 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-07-18 06:54:24,969 4568 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-07-18 06:54:25,265 4568 [INFO ] - ============================================================
2024-07-18 06:54:25,639 4568 [INFO ] - Chocolatey v2.3.0
2024-07-18 06:54:25,654 4568 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-07-18 06:54:25,670 4568 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-07-18 06:54:25,670 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-07-18 06:54:25,698 4568 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install windows-sdk-11-version-22H2-all --version 10.0.22621.2 -fdvy --execution-timeout=2700 --allow-downgrade
2024-07-18 06:54:25,698 4568 [DEBUG] - Received arguments: install windows-sdk-11-version-22H2-all --version 10.0.22621.2 -fdvy --execution-timeout=2700 --allow-downgrade
2024-07-18 06:54:25,890 4568 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-07-18 06:54:25,931 4568 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-07-18 06:54:25,964 4568 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-07-18 06:54:26,218 4568 [DEBUG] - Performing validation checks.
2024-07-18 06:54:26,232 4568 [DEBUG] - Global Configuration Validation Checks:
2024-07-18 06:54:26,246 4568 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-07-18 06:54:26,246 4568 [DEBUG] - System State Validation Checks:
2024-07-18 06:54:26,246 4568 [DEBUG] - Reboot Requirement Checks:
2024-07-18 06:54:26,267 4568 [DEBUG] - - Pending Computer Rename = Checked
2024-07-18 06:54:26,279 4568 [DEBUG] - - Pending Component Based Servicing = Checked
2024-07-18 06:54:26,279 4568 [DEBUG] - - Pending Windows Auto Update = Checked
2024-07-18 06:54:26,279 4568 [DEBUG] - - Pending File Rename Operations = Ignored
2024-07-18 06:54:26,296 4568 [DEBUG] - - Pending Windows Package Installer = Checked
2024-07-18 06:54:26,312 4568 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-07-18 06:54:26,312 4568 [DEBUG] - Cache Folder Lockdown Checks:
2024-07-18 06:54:26,327 4568 [DEBUG] - - Elevated State = Checked
2024-07-18 06:54:26,327 4568 [DEBUG] - - Folder Exists = Checked
2024-07-18 06:54:26,341 4568 [DEBUG] - - Folder lockdown = Checked
2024-07-18 06:54:26,359 4568 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-07-18 06:54:26,399 4568 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-07-18 06:54:26,399 4568 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-07-18 06:54:26,432 4568 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|IncludeConfiguredSources='False'|
ShowOnlineHelp='False'|Debug='True'|Verbose='True'|Trace='False'|
Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='windows-sdk-11-version-22H2-all'|Version='10.0.22621.2'|
AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='windows-sdk-11-version-22H2-all'|
Prerelease='False'|ForceX86='False'|OverrideArguments='False'|
NotSilent='False'|ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2019'|
Information.ChocolateyVersion='2.3.0.0'|
Information.ChocolateyProductVersion='2.3.0'|
Information.FullName='choco, Version=2.3.0.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-TRA2DHUNKQ7'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
Features.UsePackageHashValidation='False'|
ListCommand.LocalOnly='False'|
ListCommand.IdOnly='False'|ListCommand.IncludeRegistryPrograms='False'|
ListCommand.PageSize='25'|ListCommand.Exact='False'|
ListCommand.ByIdOnly='False'|ListCommand.ByTagOnly='False'|
ListCommand.IdStartsWith='False'|ListCommand.OrderByPopularity='False'|
ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
UpgradeCommand.IgnorePinned='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-07-18 06:54:26,432 4568 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2024-07-18 06:54:26,464 4568 [INFO ] - Installing the following packages:
2024-07-18 06:54:26,464 4568 [INFO ] - windows-sdk-11-version-22H2-all
2024-07-18 06:54:26,464 4568 [INFO ] - By installing, you accept licenses for the packages.
2024-07-18 06:54:26,494 4568 [DEBUG] - Current environment values (may contain sensitive data):
2024-07-18 06:54:26,517 4568 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-07-18 06:54:26,517 4568 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-07-18 06:54:26,528 4568 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-07-18 06:54:26,528 4568 [DEBUG] - * 'ChocolateyLastPathUpdate'='133656952783660619' ('User')
2024-07-18 06:54:26,528 4568 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-07-18 06:54:26,528 4568 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-07-18 06:54:26,528 4568 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-07-18 06:54:26,548 4568 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin' ('Machine')
2024-07-18 06:54:26,548 4568 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-07-18 06:54:26,548 4568 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-07-18 06:54:26,559 4568 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-07-18 06:54:26,559 4568 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-07-18 06:54:26,559 4568 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-07-18 06:54:26,579 4568 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-07-18 06:54:26,579 4568 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-07-18 06:54:26,579 4568 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-07-18 06:54:26,594 4568 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-07-18 06:54:26,594 4568 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-07-18 06:54:26,604 4568 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-07-18 06:54:26,604 4568 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-07-18 06:54:27,170 4568 [DEBUG] - Running list with the following filter = ''
2024-07-18 06:54:27,188 4568 [DEBUG] - --- Start of List ---
2024-07-18 06:54:27,257 4568 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-07-18 06:54:27,778 4568 [DEBUG] - chocolatey 2.3.0
2024-07-18 06:54:27,778 4568 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-07-18 06:54:27,799 4568 [DEBUG] - KB2919355 1.0.20160915
2024-07-18 06:54:27,813 4568 [DEBUG] - KB2919442 1.0.20160915
2024-07-18 06:54:27,813 4568 [DEBUG] - KB2999226 1.0.20181019
2024-07-18 06:54:27,830 4568 [DEBUG] - KB3035131 1.0.3
2024-07-18 06:54:27,862 4568 [DEBUG] - KB3118401 1.0.5
2024-07-18 06:54:27,871 4568 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.20
2024-07-18 06:54:27,871 4568 [DEBUG] - --- End of List ---
2024-07-18 06:54:27,890 4568 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2024-07-18 06:54:28,593 4568 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2024-07-18 06:54:29,153 4568 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-11-version-22h2-all',Version='10.0.22621.2')
2024-07-18 06:54:29,484 4568 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-11-version-22h2-all',Version='10.0.22621.2') 327ms
2024-07-18 06:54:29,642 4568 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2024-07-18 06:54:30,311 4568 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2024-07-18 06:54:30,330 4568 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='windows-sdk-11-version-22H2-all',Version='10.0.22621.2')
2024-07-18 06:54:30,562 4568 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2024-07-18 06:54:30,578 4568 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2024-07-18 06:54:30,653 4568 [DEBUG] - Attempting to delete file "".
2024-07-18 06:54:30,653 4568 [INFO ] - Downloading package from source 'https://community.chocolatey.org/api/v2/'
2024-07-18 06:54:30,653 4568 [DEBUG] - Package download location 'https://community.chocolatey.org/api/v2/package/windows-sdk-11-version-22H2-all/10.0.22621.2'
2024-07-18 06:54:30,703 4568 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/windows-sdk-11-version-22H2-all/10.0.22621.2
2024-07-18 06:54:31,026 4568 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/windows-sdk-11-version-22H2-all/10.0.22621.2 338ms
2024-07-18 06:54:31,092 4568 [INFO ] - [NuGet] Acquiring lock for the installation of windows-sdk-11-version-22H2-all 10.0.22621.2
2024-07-18 06:54:31,199 4568 [INFO ] - [NuGet] Acquired lock for the installation of windows-sdk-11-version-22H2-all 10.0.22621.2
2024-07-18 06:54:31,544 4568 [INFO ] - [NuGet] Installed windows-sdk-11-version-22H2-all 10.0.22621.2 from https://community.chocolatey.org/api/v2/ with content hash GHPSYIl4KsU0otWdtULIE+V27pg1z9VLse/X6IXBUKnGGEoyMzth2cympdXsr9Bvhj4qy9tCohRAxW1vr+pN0g==.
2024-07-18 06:54:31,576 4568 [DEBUG] - Skipping package hash validation as feature 'usePackageHashValidation' is not enabled.
2024-07-18 06:54:31,606 4568 [INFO ] - [NuGet] Adding package 'windows-sdk-11-version-22H2-all.10.0.22621.2' to folder 'C:\ProgramData\chocolatey\lib'
2024-07-18 06:54:31,698 4568 [INFO ] - [NuGet] Added package 'windows-sdk-11-version-22H2-all.10.0.22621.2' to folder 'C:\ProgramData\chocolatey\lib'
2024-07-18 06:54:31,715 4568 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-11-version-22H2-all/10.0.22621.2\windows-sdk-11-version-22H2-all.10.0.22621.2.nupkg".
2024-07-18 06:54:31,715 4568 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-11-version-22H2-all/10.0.22621.2\.nupkg.metadata".
2024-07-18 06:54:31,734 4568 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\windows-sdk-11-version-22H2-all/10.0.22621.2\windows-sdk-11-version-22H2-all.10.0.22621.2.nupkg.sha512".
2024-07-18 06:54:31,734 4568 [INFO ] -
windows-sdk-11-version-22H2-all v10.0.22621.2 (forced) [Approved]
2024-07-18 06:54:31,814 4568 [INFO ] - windows-sdk-11-version-22H2-all package files install completed. Performing other installation steps.
2024-07-18 06:54:31,886 4568 [DEBUG] - Setting installer args for windows-sdk-11-version-22H2-all
2024-07-18 06:54:31,886 4568 [DEBUG] - Setting package parameters for windows-sdk-11-version-22H2-all
2024-07-18 06:54:31,886 4568 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1':
2024-07-18 06:54:31,916 4568 [DEBUG] - $packageName = 'windows-sdk-11-version-22H2-all'
$installerType = 'EXE'
$url = 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
# certUtil -hashfile file sha256
# or: pwsh -c Get-FileHash file
$checksum = '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0'
$checksumType = 'sha256'
$silentArgs = "/Features + /Quiet /NoRestart /Log ""$env:temp\${packageName}_$([Guid]::NewGuid().ToString('D')).log"""
$validExitCodes = @(0,3010)
Install-ChocolateyPackage $packageName $installerType $silentArgs $url -checksum $checksum -checksumType $checksumType -validExitCodes $validExitCodes
2024-07-18 06:54:31,949 4568 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2024-07-18 06:54:31,970 4568 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2024-07-18 06:54:32,727 4568 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.5830' and CLR Version is '4.0.30319.42000'.
2024-07-18 06:54:33,311 4568 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\helpers\Chocolatey.PowerShell.dll'.
2024-07-18 06:54:33,355 4568 [DEBUG] - Returning loaded assembly type for 'Chocolatey.PowerShell'
2024-07-18 06:54:33,355 4568 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariable'.
2024-07-18 06:54:33,377 4568 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariableNames'.
2024-07-18 06:54:33,406 4568 [INFO ] - VERBOSE: Importing cmdlet 'Install-ChocolateyPath'.
2024-07-18 06:54:33,419 4568 [INFO ] - VERBOSE: Importing cmdlet 'Set-EnvironmentVariable'.
2024-07-18 06:54:33,437 4568 [INFO ] - VERBOSE: Importing cmdlet 'Test-ProcessAdminRights'.
2024-07-18 06:54:33,437 4568 [INFO ] - VERBOSE: Importing cmdlet 'Uninstall-ChocolateyPath'.
2024-07-18 06:54:33,452 4568 [INFO ] - VERBOSE: Importing cmdlet 'Update-SessionEnvironment'.
2024-07-18 06:54:33,500 4568 [DEBUG] - Cmdlets exported from Chocolatey.PowerShell.dll
2024-07-18 06:54:33,515 4568 [DEBUG] - Get-EnvironmentVariable
2024-07-18 06:54:33,515 4568 [DEBUG] - Get-EnvironmentVariableNames
2024-07-18 06:54:33,528 4568 [DEBUG] - Install-ChocolateyPath
2024-07-18 06:54:33,528 4568 [DEBUG] - Set-EnvironmentVariable
2024-07-18 06:54:33,548 4568 [DEBUG] - Test-ProcessAdminRights
2024-07-18 06:54:33,548 4568 [DEBUG] - Uninstall-ChocolateyPath
2024-07-18 06:54:33,560 4568 [DEBUG] - Update-SessionEnvironment
2024-07-18 06:54:33,580 4568 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-07-18 06:54:33,580 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-07-18 06:54:33,593 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-07-18 06:54:33,593 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-07-18 06:54:33,608 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-07-18 06:54:33,608 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-07-18 06:54:33,608 4568 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-07-18 06:54:33,668 4568 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-07-18 06:54:33,689 4568 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-07-18 06:54:33,701 4568 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-07-18 06:54:33,701 4568 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-07-18 06:54:33,720 4568 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-07-18 06:54:33,720 4568 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-07-18 06:54:33,730 4568 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-07-18 06:54:33,730 4568 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-07-18 06:54:33,730 4568 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-07-18 06:54:33,730 4568 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-07-18 06:54:33,751 4568 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-07-18 06:54:33,751 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-07-18 06:54:33,762 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-07-18 06:54:33,780 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-07-18 06:54:33,780 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-07-18 06:54:33,795 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-07-18 06:54:33,795 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-07-18 06:54:33,812 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-07-18 06:54:33,812 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-07-18 06:54:33,827 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-07-18 06:54:33,827 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-07-18 06:54:33,842 4568 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-07-18 06:54:33,842 4568 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-07-18 06:54:33,857 4568 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-07-18 06:54:33,857 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-07-18 06:54:33,857 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-07-18 06:54:33,877 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-07-18 06:54:33,886 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-07-18 06:54:33,886 4568 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-07-18 06:54:33,886 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariable'.
2024-07-18 06:54:33,907 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariableNames'.
2024-07-18 06:54:33,916 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Install-ChocolateyPath'.
2024-07-18 06:54:33,916 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Set-EnvironmentVariable'.
2024-07-18 06:54:33,916 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Test-ProcessAdminRights'.
2024-07-18 06:54:33,916 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Uninstall-ChocolateyPath'.
2024-07-18 06:54:33,940 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Update-SessionEnvironment'.
2024-07-18 06:54:33,948 4568 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-07-18 06:54:33,948 4568 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-07-18 06:54:33,948 4568 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-07-18 06:54:33,948 4568 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-07-18 06:54:33,970 4568 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-07-18 06:54:33,970 4568 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-07-18 06:54:33,981 4568 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-07-18 06:54:33,981 4568 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-07-18 06:54:33,981 4568 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-07-18 06:54:34,002 4568 [DEBUG] - Loading community extensions
2024-07-18 06:54:34,033 4568 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2024-07-18 06:54:34,042 4568 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2024-07-18 06:54:34,196 4568 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-07-18 06:54:34,196 4568 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-07-18 06:54:34,223 4568 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-07-18 06:54:34,231 4568 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-07-18 06:54:34,231 4568 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-07-18 06:54:34,251 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-07-18 06:54:34,263 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-07-18 06:54:34,263 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-07-18 06:54:34,263 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-07-18 06:54:34,280 4568 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-07-18 06:54:34,280 4568 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-07-18 06:54:34,294 4568 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-07-18 06:54:34,294 4568 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-07-18 06:54:34,294 4568 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-07-18 06:54:34,312 4568 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-07-18 06:54:34,312 4568 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-07-18 06:54:34,312 4568 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-07-18 06:54:34,312 4568 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-07-18 06:54:34,327 4568 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-07-18 06:54:34,327 4568 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-07-18 06:54:34,341 4568 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-07-18 06:54:34,341 4568 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-07-18 06:54:34,341 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-07-18 06:54:34,341 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-07-18 06:54:34,361 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-07-18 06:54:34,361 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-07-18 06:54:34,371 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-07-18 06:54:34,371 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-07-18 06:54:34,371 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-07-18 06:54:34,371 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-07-18 06:54:34,391 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-07-18 06:54:34,391 4568 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-07-18 06:54:34,391 4568 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-07-18 06:54:34,403 4568 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-07-18 06:54:34,403 4568 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-07-18 06:54:34,403 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-07-18 06:54:34,421 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-07-18 06:54:34,421 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-07-18 06:54:34,421 4568 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-07-18 06:54:34,437 4568 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-07-18 06:54:34,437 4568 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-07-18 06:54:34,437 4568 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-07-18 06:54:34,453 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariable'.
2024-07-18 06:54:34,453 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariableNames'.
2024-07-18 06:54:34,453 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Install-ChocolateyPath'.
2024-07-18 06:54:34,468 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Set-EnvironmentVariable'.
2024-07-18 06:54:34,468 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Test-ProcessAdminRights'.
2024-07-18 06:54:34,468 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Uninstall-ChocolateyPath'.
2024-07-18 06:54:34,483 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Update-SessionEnvironment'.
2024-07-18 06:54:34,483 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariable'.
2024-07-18 06:54:34,483 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariableNames'.
2024-07-18 06:54:34,483 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Install-ChocolateyPath'.
2024-07-18 06:54:34,501 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Set-EnvironmentVariable'.
2024-07-18 06:54:34,512 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Test-ProcessAdminRights'.
2024-07-18 06:54:34,512 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Uninstall-ChocolateyPath'.
2024-07-18 06:54:34,512 4568 [INFO ] - VERBOSE: Exporting cmdlet 'Update-SessionEnvironment'.
2024-07-18 06:54:34,531 4568 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-07-18 06:54:34,531 4568 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-07-18 06:54:34,531 4568 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-07-18 06:54:34,545 4568 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-07-18 06:54:34,545 4568 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-07-18 06:54:34,545 4568 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-07-18 06:54:34,545 4568 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-07-18 06:54:34,562 4568 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-07-18 06:54:34,562 4568 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-07-18 06:54:34,575 4568 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariable'.
2024-07-18 06:54:34,575 4568 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariableNames'.
2024-07-18 06:54:34,575 4568 [INFO ] - VERBOSE: Importing cmdlet 'Install-ChocolateyPath'.
2024-07-18 06:54:34,595 4568 [INFO ] - VERBOSE: Importing cmdlet 'Set-EnvironmentVariable'.
2024-07-18 06:54:34,595 4568 [INFO ] - VERBOSE: Importing cmdlet 'Test-ProcessAdminRights'.
2024-07-18 06:54:34,607 4568 [INFO ] - VERBOSE: Importing cmdlet 'Uninstall-ChocolateyPath'.
2024-07-18 06:54:34,607 4568 [INFO ] - VERBOSE: Importing cmdlet 'Update-SessionEnvironment'.
2024-07-18 06:54:34,607 4568 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2024-07-18 06:54:34,607 4568 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2024-07-18 06:54:34,626 4568 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2024-07-18 06:54:34,636 4568 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2024-07-18 06:54:34,636 4568 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2024-07-18 06:54:34,636 4568 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2024-07-18 06:54:34,636 4568 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2024-07-18 06:54:34,659 4568 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2024-07-18 06:54:34,659 4568 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2024-07-18 06:54:34,667 4568 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2024-07-18 06:54:34,667 4568 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2024-07-18 06:54:34,667 4568 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2024-07-18 06:54:34,696 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2024-07-18 06:54:34,734 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2024-07-18 06:54:34,734 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2024-07-18 06:54:34,734 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2024-07-18 06:54:34,749 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2024-07-18 06:54:34,749 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2024-07-18 06:54:34,749 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2024-07-18 06:54:34,765 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2024-07-18 06:54:34,765 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2024-07-18 06:54:34,765 4568 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2024-07-18 06:54:34,780 4568 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2024-07-18 06:54:34,780 4568 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-07-18 06:54:34,780 4568 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2024-07-18 06:54:34,780 4568 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2024-07-18 06:54:34,799 4568 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-07-18 06:54:34,799 4568 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2024-07-18 06:54:34,808 4568 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-07-18 06:54:34,808 4568 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2024-07-18 06:54:34,808 4568 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2024-07-18 06:54:34,808 4568 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2024-07-18 06:54:34,832 4568 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2024-07-18 06:54:34,839 4568 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2024-07-18 06:54:34,839 4568 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2024-07-18 06:54:34,839 4568 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2024-07-18 06:54:34,839 4568 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2024-07-18 06:54:34,860 4568 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2024-07-18 06:54:34,860 4568 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2024-07-18 06:54:34,874 4568 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2024-07-18 06:54:34,874 4568 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2024-07-18 06:54:35,027 4568 [DEBUG] - ---------------------------Script Execution---------------------------
2024-07-18 06:54:35,027 4568 [DEBUG] - Running 'ChocolateyScriptRunner' for windows-sdk-11-version-22H2-all v10.0.22621.2 with packageScript 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2024-07-18 06:54:35,093 4568 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'
2024-07-18 06:54:35,417 4568 [DEBUG] - Running Install-ChocolateyPackage -checksum '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' -checksumType 'sha256' -validExitCodes '0 3010' -packageName 'windows-sdk-11-version-22H2-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_65f5989d-d35b-49bb-a444-a851eb506e79.log"' -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-07-18 06:54:35,673 4568 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'windows-sdk-11-version-22H2-all' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\windows-sdk-11-version-22H2-allInstall.EXE' -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -url64bit '' -checksum '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2024-07-18 06:54:35,794 4568 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2024-07-18 06:54:35,892 4568 [DEBUG] - CPU is 64 bit
2024-07-18 06:54:36,092 4568 [DEBUG] - Running Get-WebFileName -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -defaultName 'windows-sdk-11-version-22H2-allInstall.EXE'
2024-07-18 06:54:36,890 4568 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2024-07-18 06:54:36,936 4568 [DEBUG] - Using response url to determine file name. 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-07-18 06:54:36,980 4568 [DEBUG] - File name determined from url is 'winsdksetup.exe'
2024-07-18 06:54:37,188 4568 [DEBUG] - Running Get-WebHeaders -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -ErrorAction 'Stop'
2024-07-18 06:54:37,200 4568 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-07-18 06:54:37,200 4568 [DEBUG] - Request Headers:
2024-07-18 06:54:37,244 4568 [DEBUG] - 'Accept':'*/*'
2024-07-18 06:54:37,263 4568 [DEBUG] - 'User-Agent':'chocolatey command line'
2024-07-18 06:54:37,404 4568 [DEBUG] - Response Headers:
2024-07-18 06:54:37,433 4568 [DEBUG] - 'X-Ms-ApiVersion':'Distribute 1.2'
2024-07-18 06:54:37,433 4568 [DEBUG] - 'X-Ms-Region':'prod-eus-z1'
2024-07-18 06:54:37,452 4568 [DEBUG] - 'Content-Disposition':'attachment; filename=winsdksetup.exe; filename*=UTF-8''winsdksetup.exe'
2024-07-18 06:54:37,468 4568 [DEBUG] - 'Connection':'keep-alive'
2024-07-18 06:54:37,484 4568 [DEBUG] - 'Accept-Ranges':'bytes'
2024-07-18 06:54:37,484 4568 [DEBUG] - 'Content-Length':'1385632'
2024-07-18 06:54:37,502 4568 [DEBUG] - 'Content-Type':'application/octet-stream'
2024-07-18 06:54:37,502 4568 [DEBUG] - 'Date':'Thu, 18 Jul 2024 06:54:37 GMT'
2024-07-18 06:54:37,515 4568 [DEBUG] - 'ETag':'"0x8DAB6B22CAEF9BA"'
2024-07-18 06:54:37,515 4568 [DEBUG] - 'Last-Modified':'Tue, 25 Oct 2022 17:55:59 GMT'
2024-07-18 06:54:37,540 4568 [DEBUG] - 'Server':'Kestrel'
2024-07-18 06:54:37,603 4568 [INFO ] - Downloading windows-sdk-11-version-22H2-all
from 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-07-18 06:54:37,715 4568 [DEBUG] - Running Get-WebFile -url 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe' -options 'System.Collections.Hashtable'
2024-07-18 06:54:37,779 4568 [DEBUG] - Setting request timeout to 30000
2024-07-18 06:54:37,779 4568 [DEBUG] - Setting read/write timeout to 2700000
2024-07-18 06:54:37,807 4568 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-07-18 06:54:38,640 4568 [DEBUG] - Downloading https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe
2024-07-18 06:54:39,339 4568 [INFO ] -
2024-07-18 06:54:39,358 4568 [INFO ] - Download of winsdksetup.exe (1.32 MB) completed.
2024-07-18 06:54:42,492 4568 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2024-07-18 06:54:42,492 4568 [DEBUG] - Verifying package provided checksum of '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe'.
2024-07-18 06:54:42,557 4568 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe' -checksum '73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0' -checksumType 'sha256' -originalUrl 'https://download.microsoft.com/download/7/9/6/7962e9ce-cd69-4574-978c-1202654bd729/windowssdk/winsdksetup.exe'
2024-07-18 06:54:42,590 4568 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2024-07-18 06:54:42,611 4568 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe"]
2024-07-18 06:54:44,154 4568 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="73FE3CC0E50D946D0C0A83A1424111E60DEE23F0803E305A8974A963B58290C0" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe"] exited with '0'.
2024-07-18 06:54:44,308 4568 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'windows-sdk-11-version-22H2-all' -fileType 'EXE' -silentArgs '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_65f5989d-d35b-49bb-a444-a851eb506e79.log"' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe' -validExitCodes '0 3010' -useOnlyPackageSilentArguments 'False'
2024-07-18 06:54:44,339 4568 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2024-07-18 06:54:44,358 4568 [INFO ] - Installing windows-sdk-11-version-22H2-all...
2024-07-18 06:54:44,513 4568 [DEBUG] - Ensuring 'C:\Users\vagrant\AppData\Local\Temp\chocolatey' exists
2024-07-18 06:54:44,768 4568 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2' -statements '/Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_65f5989d-d35b-49bb-a444-a851eb506e79.log"' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe'
2024-07-18 06:54:44,777 4568 [DEBUG] - Running Test-ProcessAdminRights
2024-07-18 06:54:44,796 4568 [DEBUG] - Test-ProcessAdminRights: returning True
2024-07-18 06:54:44,809 4568 [DEBUG] - Finishing 'Test-ProcessAdminRights'
2024-07-18 06:54:44,839 4568 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all\10.0.22621.2\winsdksetup.exe" /Features + /Quiet /NoRestart /Log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\windows-sdk-11-version-22H2-all_65f5989d-d35b-49bb-a444-a851eb506e79.log"]. This may take a while, depending on the statements.
2024-07-18 07:39:31,930 4568 [WARN ] - Chocolatey timed out waiting for the command to finish. The timeout
specified (or the default value) was '2700' seconds. Perhaps try a
higher `--execution-timeout`? See `choco -h` for details.
2024-07-18 07:39:32,039 4568 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-07-18 07:39:33,392 4568 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-07-18 07:39:33,945 4568 [INFO ] - windows-sdk-11-version-22H2-all may be able to be automatically uninstalled.
2024-07-18 07:39:34,106 4568 [WARN ] - Environment Vars (like PATH) have changed. Close/reopen your shell to
see the changes (or in powershell/cmd.exe just type `refreshenv`).
2024-07-18 07:39:34,143 4568 [DEBUG] - The following values have been added/changed (may contain sensitive data):
2024-07-18 07:39:34,172 4568 [DEBUG] - * Path='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\' (Machine)
2024-07-18 07:39:34,722 4568 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all'
2024-07-18 07:39:34,755 4568 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22H2-all.nupkg'
with checksum '70B0E50BF568E4784C5D00A1DE1BC0E5'
2024-07-18 07:39:34,808 4568 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\windows-sdk-11-version-22h2-all.nuspec'
with checksum 'AB75C5109D8958FAE3B8287DCA2719F6'
2024-07-18 07:39:34,848 4568 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'
with checksum '4C8025AE29FDA7A8565CBD3A2C06D8D8'
2024-07-18 07:39:35,166 4568 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2".
2024-07-18 07:39:35,508 4568 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.registry'
2024-07-18 07:39:35,615 4568 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.files'
2024-07-18 07:39:35,646 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.arguments".
2024-07-18 07:39:35,714 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.extra".
2024-07-18 07:39:35,742 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.version".
2024-07-18 07:39:35,769 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.sxs".
2024-07-18 07:39:35,799 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.pin".
2024-07-18 07:39:35,828 4568 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\windows-sdk-11-version-22H2-all.10.0.22621.2\.deploymentLocation".
2024-07-18 07:39:35,894 4568 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-07-18 07:39:35,924 4568 [ERROR] - The install of windows-sdk-11-version-22H2-all was NOT successful.
2024-07-18 07:39:35,957 4568 [ERROR] - Error while running 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'.
See log for details.
2024-07-18 07:39:35,979 4568 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bad".
2024-07-18 07:39:36,089 4568 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bad\windows-sdk-11-version-22H2-all".
2024-07-18 07:39:36,158 4568 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all to C:\ProgramData\chocolatey\lib-bad\windows-sdk-11-version-22H2-all\10.0.22621.2
2024-07-18 07:39:36,631 4568 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all'
to 'C:\ProgramData\chocolatey\lib-bad\windows-sdk-11-version-22H2-all\10.0.22621.2'
2024-07-18 07:39:38,945 4568 [WARN ] -
Chocolatey installed 0/1 packages. 1 packages failed.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-07-18 07:39:38,945 4568 [INFO ] -
2024-07-18 07:39:38,991 4568 [ERROR] - Failures
2024-07-18 07:39:39,011 4568 [ERROR] - - windows-sdk-11-version-22H2-all (exited -1) - Error while running 'C:\ProgramData\chocolatey\lib\windows-sdk-11-version-22H2-all\tools\chocolateyinstall.ps1'.
See log for details.
2024-07-18 07:39:39,019 4568 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-07-18 07:39:39,114 4568 [DEBUG] - Exiting with -1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment