Avatar billede richardsen Juniormester
04. januar 2024 - 09:02 Der er 38 kommentarer og
4 løsninger

Kan ikke installere Microsoft Visual C++ 2008 Redistributable Package Error 1935

WIN11
Er der nogen der har det samme problem og evt en løsning.
Er ved at blive gråhåret over alle de løsninger der ikke fungerer.

Microsoft Visual C++ 2008  Redistributable Package Setup

Error 1935. An error occured during the installation of assembly 'Microsoft.V90.OpenMP,version='9.0.30729.4148',publicKeyToken='1f
c8b3b9a1e18e3b',processorArchirecture='amd64','type='win32'.Please
refer to Help and Support for more informarion. Hresult:0x80070091.

Udgave    Windows 11 Pro
Version    23H2
Installeret d.    ‎05-‎10-‎2022
Operativsystemets build    22631.2861
Visning    Windows Feature Experience Pack 1000.22681.1000.0
Avatar billede ole_madsen Ekspert
04. januar 2024 - 09:32 #1
Har du noget sikkerhedssoftware installeret? - 3. parts firewall? - Antivirus eller lignende? - så prøv at slå dette fra før installationen.
Avatar billede richardsen Juniormester
04. januar 2024 - 10:43 #2
Ja har avast premiere  samt malwarebites.
Det hjælper ikke at slå det hele fra.

Det skal jo også lige nævnes at det var under installation af AutoDesk Revit 2018 der gik noget galt.
Revit installerede fint, men under aktivering gik der ged i et eller andet.

Ville så reinstallere Revit og så kommer fejlen.

Har renset alt hvad der kan renses i registreingsdatabasen hvad angår Revit og AutoDesk - ligefedt hjælper det.
Avatar billede richardsen Juniormester
04. januar 2024 - 10:45 #3
Glemte lige at skrive at Revit installerede fint på min Lenovo Thinkpad også med Win11.
Her røg c++ 2008 lige ind uden problemer.
Avatar billede ole_madsen Ekspert
04. januar 2024 - 11:03 #4
Hmm - et langskud. Prøv at starte i fejlsikker tilstand og se om du får lov at installere her... (søg efter og kør "MSConfig" for at få valgmulighederne for næste opstart).
Avatar billede poko1 Ekspert
04. januar 2024 - 11:11 #5
Jeg forstår ikke rigtigt hvad denne version skal bruges ti? De ældre versioner forsvinder jo med tiden på min 11 Pro er den ældste c++ 2012
https://ibb.co/HDCqXLT
Avatar billede poko1 Ekspert
04. januar 2024 - 11:15 #6
Min version er som din!
https://ibb.co/LC2LtF3
Avatar billede poko1 Ekspert
04. januar 2024 - 11:33 #7
Jeg har søgt på Microsoft og læst dette
især dette! Omdistribuerbare er også ikke-kumulative.
Derfor indeholder nyere versioner ikke alle tidligere versioners biblioteker.
Dette skyldes, at nogle ældre biblioteker med tiden vil blive fjernet eller ændret og ikke længere vil være kompatible med ældre versioner.
Hvis de var kumulative, ville størrelsen af ​​omfordelingspakken stige med årene og blive svær at vedligeholde.
Hver gang du installerer en ny app, der kræver en ny distribution, tjekker den, om biblioteket allerede er installeret.
Hvis ikke, vil den blive tilføjet til listen.
Så hver af de poster, du ser på listen, var engang påkrævet af et program installeret på din computer.
https://fikiri.net/dan/hvad-er-microsoft-visual-c-redistributable-og-har-du-brug-for-det/
Avatar billede richardsen Juniormester
04. januar 2024 - 12:07 #8
Fejlsikker tilstand er prøvet - virker ikke.

Revit 2018 SKAL have C++ 2008 installeret - ligeledes mit Oracle 19 Forms og Reports..
Avatar billede ole_madsen Ekspert
04. januar 2024 - 12:23 #9
Hvor langt tid siden er det din første installation blev foretaget? - du kan prøve at se om Windows har kontrolpunkter fra før installationen, og så prøve at gendanne til dette tidspunkt...
Avatar billede 220661 Ekspert
04. januar 2024 - 12:49 #10
Har du forsøgt at genstarte din pc og når du så vil installere pakken højreklikker på den og vælger kør som admin?
Avatar billede 220661 Ekspert
04. januar 2024 - 12:59 #11
Og den ligger ikke under kontrolpanel- programmer og funktioner, og er måske fejlbehæftet?
Avatar billede 220661 Ekspert
04. januar 2024 - 13:01 #12
Så en video med en Windows 10 der oplevede det samme som du ser.
https://www.youtube.com/watch?v=b-G8cAMqQG4
Windows 10 er jo ikke langt fra 11 som system, så fremgangsmåden kunne måske være den samme, uden dog at vide det da jeg ikke har afprøvet det der vises.
Avatar billede richardsen Juniormester
04. januar 2024 - 15:19 #13
Avatar billede arne_v Ekspert
04. januar 2024 - 17:41 #14
Jeg ville prøve:
- afinstallere C++ redist 2008 både i 32 og 64 bit udgave
- downloade og manuelt installere C++ redist 2008 både i 32 og 64 bit udgave
- forsøge igen at installere det program som skal bruge C++ redist 2008

https://www.microsoft.com/en-us/download/details.aspx?id=26368
Avatar billede 220661 Ekspert
04. januar 2024 - 17:50 #15
Enig i #14
Avatar billede poko1 Ekspert
04. januar 2024 - 18:33 #16
Jeg tror nu ikke at c++2008 længere findes i Windows 11 Pro 23H2 den ælste der findes hos mig er C++2012
Men det kan jo tænkes at den kan Downloades
Avatar billede richardsen Juniormester
04. januar 2024 - 18:49 #17
Hej Arne_V

Det har jeg prøvet adskillige gange uden held.

Både at installere C++ redist 2008 32+64 først og sidst.

Det er jo kun 2008 udgaven i x64 der fejler. Også selvom x86 er installeret.
Prøver man x64 først fejler den stadig.

2005 - 10 -12-13-15-17-19-20 og 22 går rent ind.

Har også prøvet Chokolateley med alle udgaver

Her er lidt af loggen :

MSI (s) (64:74) [17:31:03:783]: Executing op: ProductInfo(ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},ProductName=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,PackageName=vc_red.msi,Language=1033,Version=151025673,Assignment=1,ObsoleteArg=0,,,PackageCode={40AA714A-18B8-472E-AC39-6EB27EC4B5A0},,,InstanceType=0,LUASetting=1,RemoteURTInstalls=0,ProductDeploymentFlags=3)
MSI (s) (64:74) [17:31:03:783]: Executing op: DialogInfo(Type=0,Argument=1033)
MSI (s) (64:74) [17:31:03:783]: Executing op: DialogInfo(Type=1,Argument=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148)
MSI (s) (64:74) [17:31:03:783]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action: [1],,CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files File: [1],)
MSI (s) (64:74) [17:31:03:783]: Executing op: SetBaseline(Baseline=0,)
MSI (s) (64:74) [17:31:03:783]: Executing op: SetBaseline(Baseline=1,)
MSI (s) (64:74) [17:31:03:783]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,)
MSI (s) (64:74) [17:31:03:783]: Executing op: ProgressTotal(Total=54,Type=1,ByteEquivalent=24000)
MSI (s) (64:74) [17:31:03:784]: Executing op: ComponentRegister(ComponentId={86C9D5AA-F00C-4921-B3F2-C60AF92E2844},KeyPath=22:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0\SP,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
MSI (s) (64:74) [17:31:03:784]: Executing op: ComponentRegister(ComponentId={F596ADD9-BE69-479E-AFEA-D0366A7FEB76},KeyPath=22:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0\RED\1033\Install,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1)
MSI (s) (64:74) [17:31:03:784]: Executing op: ComponentRegister(ComponentId={15C657E7-B186-43AD-8FC6-127698E613E2},KeyPath=C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1)
MSI (s) (64:74) [17:31:03:785]: Executing op: ComponentRegister(ComponentId={89EDD3A9-944B-3257-8484-D6EB6A00DDF5},KeyPath=>atl90.dll\Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:785]: Executing op: ComponentRegister(ComponentId={EC919639-7460-3188-BA22-88505197D559},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:786]: Executing op: ComponentRegister(ComponentId={7C63D702-9DC9-32E9-ABC0-0A08A22E9B4D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:786]: Executing op: ComponentRegister(ComponentId={EAEB4590-7959-35FF-882F-87C3AE45E677},KeyPath=>\policy.9.0.Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:787]: Executing op: ComponentRegister(ComponentId={02973BCF-D199-3782-B3A0-24C1BF309D6F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:787]: Executing op: ComponentRegister(ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},KeyPath=>msvcr90.dll\Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:788]: Executing op: ComponentRegister(ComponentId={83B103BB-053B-3D3B-8341-59D4D8620125},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:788]: Executing op: ComponentRegister(ComponentId={92940E9B-495E-3FEC-A7A1-5F05DF80CFA4},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:788]: Executing op: ComponentRegister(ComponentId={982245D9-F692-3224-BEC0-C642D74C712F},KeyPath=>\policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:789]: Executing op: ComponentRegister(ComponentId={DBE7C1C8-4007-350E-BE63-F23BBF356682},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:789]: Executing op: ComponentRegister(ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},KeyPath=>mfc90.dll\Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:790]: Executing op: ComponentRegister(ComponentId={99748BF5-D9C3-3701-ACAA-EB61E74FBF47},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:790]: Executing op: ComponentRegister(ComponentId={A2B3A363-CCFE-3778-8CC6-6538DB6DCE0B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:790]: Executing op: ComponentRegister(ComponentId={C32B54E6-A27E-321F-9D76-505305DF5C2B},KeyPath=>\policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:791]: Executing op: ComponentRegister(ComponentId={468EA2E1-F5C8-3D7A-BF34-D9204EC73810},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:791]: Executing op: ComponentRegister(ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},KeyPath=>mfc90cht.dll\Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:792]: Executing op: ComponentRegister(ComponentId={9ADDC16C-D6EE-3C56-B09C-B07123954860},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:792]: Executing op: ComponentRegister(ComponentId={E0EE6D00-3C8B-3182-9881-78F31EA4F60F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:792]: Executing op: ComponentRegister(ComponentId={00DF9FA0-02F2-3F48-8F8C-654B64200DCD},KeyPath=>\policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:793]: Executing op: ComponentRegister(ComponentId={E46F38CE-0437-3EE8-AEAD-C99255CC3F6A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:793]: Executing op: ComponentRegister(ComponentId={A4B2FE85-8F48-3997-B1FD-EE92A70018C7},KeyPath=>vcomp90.dll\Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:794]: Executing op: ComponentRegister(ComponentId={E1EB3DDB-E87F-35C6-8308-4EADF93D3329},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:794]: Executing op: ComponentRegister(ComponentId={539E6FF5-AAA8-3EA6-9443-C7AF781E8878},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:794]: Executing op: ComponentRegister(ComponentId={0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B},KeyPath=>\policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:795]: Executing op: ComponentRegister(ComponentId={E96F54C7-93F4-39FF-ADA6-5DC318528AF3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:795]: Executing op: ComponentRegister(ComponentId={D70D942B-1C93-4C36-AE14-DC7A2597CEAD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:795]: Executing op: ComponentRegister(ComponentId={CA3FEF96-5CE9-4F1E-8788-E1C0A4349A55},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:796]: Executing op: ComponentRegister(ComponentId={F24984AB-CAC9-49EE-8576-A0B557056AC6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:796]: Executing op: ComponentRegister(ComponentId={76852C67-2DB9-4E6A-87AB-996DD521DB73},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:796]: Executing op: ComponentRegister(ComponentId={73F449F5-56A5-4512-954A-68E5E5491662},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:797]: Executing op: ComponentRegister(ComponentId={4E411883-54F6-437E-8EDF-58F43B7790E3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:797]: Executing op: ComponentRegister(ComponentId={29D6C4DA-F94F-4EFC-8107-EF3E0B5EA68C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:797]: Executing op: ComponentRegister(ComponentId={08383B69-D0D7-4ABE-A948-108DB242C4DC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:797]: Executing op: ComponentRegister(ComponentId={DA07975E-FDA0-41D7-85C0-E58F874C58D7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:798]: Executing op: ComponentRegister(ComponentId={65640083-26B1-4839-A970-84442B107A98},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:798]: Executing op: ComponentRegister(ComponentId={6805B14B-7563-4314-B7A8-2EF970D935C1},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:798]: Executing op: ComponentRegister(ComponentId={2CE060DE-90B3-4CA1-9660-F0978BDD29FC},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:799]: Executing op: ComponentRegister(ComponentId={FD3DF303-2888-4038-A173-5A8678542D71},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:799]: Executing op: ComponentRegister(ComponentId={18707628-FE87-4D2D-8347-26B1FF216481},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:799]: Executing op: ComponentRegister(ComponentId={4D3039BB-DC50-431B-BC03-DC63A79CF7B2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:800]: Executing op: ComponentRegister(ComponentId={2C75D8E0-CBB6-4AB0-80B6-A66ED528A097},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:800]: Executing op: ComponentRegister(ComponentId={91C131C6-28F6-45F2-8116-A407F4153499},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:800]: Executing op: ComponentRegister(ComponentId={6F544E5B-ABDB-43B2-B6F9-5CB717966FB5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:800]: Executing op: ComponentRegister(ComponentId={3E398BCB-1ACB-4C98-9BF6-7A4FD98CD95A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:801]: Executing op: ComponentRegister(ComponentId={F1193CC3-2CF7-49D3-B86F-4740AD991F31},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:801]: Executing op: ComponentRegister(ComponentId={AF5E18E3-BD19-4720-BCAF-C020E447E828},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:801]: Executing op: ComponentRegister(ComponentId={3BFEC0AF-0BB6-466E-83F1-B5CC5725D433},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:802]: Executing op: ComponentRegister(ComponentId={93D41735-0F51-437E-9D08-C932724122E2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:802]: Executing op: ComponentRegister(ComponentId={E53A7748-ACBA-40EF-A037-A04EC775ED2A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:802]: Executing op: ComponentRegister(ComponentId={AA57A416-7111-4C96-BBA8-B6F83005000B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:803]: Executing op: ComponentRegister(ComponentId={E7C6451F-0B77-43EC-AEBD-F0AE4EBDB07C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
MSI (s) (64:74) [17:31:03:803]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,)
MSI (s) (64:74) [17:31:03:803]: Executing op: ODBCDriverManager(,BinaryType=0)
MSI (s) (64:74) [17:31:03:803]: Executing op: ODBCDriverManager(,BinaryType=1)
MSI (s) (64:74) [17:31:03:803]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files File: [1],  Directory: [9],  Size: [6],)
MSI (s) (64:74) [17:31:03:803]: Executing op: ProgressTotal(Total=13795693,Type=0,ByteEquivalent=1)
MSI (s) (64:74) [17:31:03:803]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Microsoft Shared\VC\)
MSI (s) (64:74) [17:31:03:804]: Executing op: SetSourceFolder(Folder=1\PFiles64\CFiles\MSShared\VC\|Program Files(64)\Common Files\Microsoft Shared\VC\)
MSI (s) (64:74) [17:31:03:804]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\vc_red.cab,BytesPerTick=65536,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1)
MSI (s) (64:74) [17:31:03:804]: Executing op: FileCopy(SourceName=60035|msdia90.dll,SourceCabKey=FL_msdia71_dll_2_60035_amd64_ln.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=msdia90.dll,Attributes=0,FileSize=855376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.0.30729.4148,Language=1033,InstallMode=58982400,,,,,,,)
MSI (s) (64:74) [17:31:03:805]: File: C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll;    To be installed;    Won't patch;    No existing file
MSI (s) (64:74) [17:31:03:805]: Source for file 'FL_msdia71_dll_2_60035_amd64_ln.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed
MSI (s) (64:74) [17:31:03:811]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_0a1d2fcba76b3f00\)
MSI (s) (64:74) [17:31:03:811]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulATLx64\)
MSI (s) (64:74) [17:31:03:811]: Executing op: AssemblyCopy(SourceName=ax64.dll|atl90.dll,SourceCabKey=ul_atl90.dll.30729.4148.Microsoft_VC90_ATL_x64.QFE,DestName=atl90.dll,Attributes=0,FileSize=176456,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={89EDD3A9-944B-3257-8484-D6EB6A00DDF5},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:812]: Source for file 'ul_atl90.dll.30729.4148.Microsoft_VC90_ATL_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:817]: Executing op: AssemblyCopy(SourceName=i4dqy3gf.mic|amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2.cat,SourceCabKey=ul_catalog.30729.4148.Microsoft_VC90_ATL_x64.QFE,DestName=amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2.cat,Attributes=0,FileSize=6501,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={89EDD3A9-944B-3257-8484-D6EB6A00DDF5},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:817]: Source for file 'ul_catalog.30729.4148.Microsoft_VC90_ATL_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:819]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\)
MSI (s) (64:74) [17:31:03:819]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulCRTx64\)
MSI (s) (64:74) [17:31:03:819]: Executing op: AssemblyCopy(SourceName=ytjgnur7.mic|amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e.cat,SourceCabKey=ul_catalog.30729.4148.Microsoft_VC90_CRT_x64.QFE,DestName=amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e.cat,Attributes=0,FileSize=6501,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:820]: Source for file 'ul_catalog.30729.4148.Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:823]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:03:823]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulMFCx64\)
MSI (s) (64:74) [17:31:03:823]: Executing op: AssemblyCopy(SourceName=6qdqcib9.mic|amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d7860533.cat,SourceCabKey=ul_catalog.30729.4148.Microsoft_VC90_MFC_x64.QFE,DestName=amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d7860533.cat,Attributes=0,FileSize=6501,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:823]: Source for file 'ul_catalog.30729.4148.Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:826]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\)
MSI (s) (64:74) [17:31:03:826]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\c44ixcw2\|Windows\winsxs\ulMFCLOCx64\)
MSI (s) (64:74) [17:31:03:826]: Executing op: AssemblyCopy(SourceName=soya7v1t.mic|amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3.cat,SourceCabKey=ul_catalog.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3.cat,Attributes=0,FileSize=6501,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:827]: Source for file 'ul_catalog.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:829]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\)
MSI (s) (64:74) [17:31:03:829]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\dldmijtq\|Windows\winsxs\ulOpenMPx64\)
MSI (s) (64:74) [17:31:03:829]: Executing op: AssemblyCopy(SourceName=ojf59eqv.mic|amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a.cat,SourceCabKey=ul_catalog.30729.4148.Microsoft_VC90_OpenMP_x64.QFE,DestName=amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a.cat,Attributes=0,FileSize=6514,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={A4B2FE85-8F48-3997-B1FD-EE92A70018C7},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:830]: Source for file 'ul_catalog.30729.4148.Microsoft_VC90_OpenMP_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:832]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a9427d6be424cb66\)
MSI (s) (64:74) [17:31:03:833]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\tlekjqpv\|Windows\winsxs\ulpATLx64\)
MSI (s) (64:74) [17:31:03:833]: Executing op: AssemblyCopy(SourceName=65e8huhd.pol|9.0.30729.4148.cat,SourceCabKey=ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE,DestName=9.0.30729.4148.cat,Attributes=0,FileSize=6550,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={EAEB4590-7959-35FF-882F-87C3AE45E677},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:833]: Source for file 'ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:836]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_acd0e4ffe1daef0a\)
MSI (s) (64:74) [17:31:03:836]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\8uvkjwnt\|Windows\winsxs\ulpCRTx64\)
MSI (s) (64:74) [17:31:03:836]: Executing op: AssemblyCopy(SourceName=45twpnte.pol|9.0.30729.4148.cat,SourceCabKey=ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE,DestName=9.0.30729.4148.cat,Attributes=0,FileSize=6537,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={982245D9-F692-3224-BEC0-C642D74C712F},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:837]: Source for file 'ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:839]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a551ff35e6a96bed\)
MSI (s) (64:74) [17:31:03:839]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\yv74qxow\|Windows\winsxs\ulpMFCx64\)
MSI (s) (64:74) [17:31:03:839]: Executing op: AssemblyCopy(SourceName=r4uehit2.pol|9.0.30729.4148.cat,SourceCabKey=ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE,DestName=9.0.30729.4148.cat,Attributes=0,FileSize=6550,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={C32B54E6-A27E-321F-9D76-505305DF5C2B},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:840]: Source for file 'ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:842]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a90f7809706b0557\)
MSI (s) (64:74) [17:31:03:842]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ta2weijf\|Windows\winsxs\ulpMFCLOCx64\)
MSI (s) (64:74) [17:31:03:843]: Executing op: AssemblyCopy(SourceName=jfevnwh4.pol|9.0.30729.4148.cat,SourceCabKey=ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE,DestName=9.0.30729.4148.cat,Attributes=0,FileSize=6562,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={00DF9FA0-02F2-3F48-8F8C-654B64200DCD},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:843]: Source for file 'ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:846]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_c6e3d20ca2b1ebce\)
MSI (s) (64:74) [17:31:03:846]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\tcx14ksa\|Windows\winsxs\ulpOpenMPx64\)
MSI (s) (64:74) [17:31:03:846]: Executing op: AssemblyCopy(SourceName=is_8bfyu.pol|9.0.30729.4148.cat,SourceCabKey=ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE,DestName=9.0.30729.4148.cat,Attributes=0,FileSize=6562,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:846]: Source for file 'ul_catalog.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:849]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_0a1d2fcba76b3f00\)
MSI (s) (64:74) [17:31:03:849]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulATLx64\)
MSI (s) (64:74) [17:31:03:849]: Executing op: AssemblyCopy(SourceName=q_ceabaa.mic|amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2.manifest,SourceCabKey=ul_manifest.30729.4148.Microsoft_VC90_ATL_x64.QFE,DestName=amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2.manifest,Attributes=0,FileSize=858,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={89EDD3A9-944B-3257-8484-D6EB6A00DDF5},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:849]: Source for file 'ul_manifest.30729.4148.Microsoft_VC90_ATL_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:855]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\)
MSI (s) (64:74) [17:31:03:855]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulCRTx64\)
MSI (s) (64:74) [17:31:03:855]: Executing op: AssemblyCopy(SourceName=k2quabym.mic|amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e.manifest,SourceCabKey=ul_manifest.30729.4148.Microsoft_VC90_CRT_x64.QFE,DestName=amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e.manifest,Attributes=0,FileSize=1862,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:855]: Source for file 'ul_manifest.30729.4148.Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:858]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:03:858]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulMFCx64\)
MSI (s) (64:74) [17:31:03:858]: Executing op: AssemblyCopy(SourceName=3vxwwopp.mic|amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d7860533.manifest,SourceCabKey=ul_manifest.30729.4148.Microsoft_VC90_MFC_x64.QFE,DestName=amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d7860533.manifest,Attributes=0,FileSize=2359,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:858]: Source for file 'ul_manifest.30729.4148.Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:861]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\)
MSI (s) (64:74) [17:31:03:861]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\c44ixcw2\|Windows\winsxs\ulMFCLOCx64\)
MSI (s) (64:74) [17:31:03:861]: Executing op: AssemblyCopy(SourceName=-xlxv_-8.mic|amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3.manifest,SourceCabKey=ul_manifest.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3.manifest,Attributes=0,FileSize=5884,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:861]: Source for file 'ul_manifest.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:864]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\)
MSI (s) (64:74) [17:31:03:864]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\dldmijtq\|Windows\winsxs\ulOpenMPx64\)
MSI (s) (64:74) [17:31:03:864]: Executing op: AssemblyCopy(SourceName=gj4so2hj.mic|amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a.manifest,SourceCabKey=ul_manifest.30729.4148.Microsoft_VC90_OpenMP_x64.QFE,DestName=amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a.manifest,Attributes=0,FileSize=863,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={A4B2FE85-8F48-3997-B1FD-EE92A70018C7},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:864]: Source for file 'ul_manifest.30729.4148.Microsoft_VC90_OpenMP_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:867]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:03:867]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulMFCx64\)
MSI (s) (64:74) [17:31:03:867]: Executing op: AssemblyCopy(SourceName=mx64.dll|mfc90.dll,SourceCabKey=ul_mfc90.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE,DestName=mfc90.dll,Attributes=0,FileSize=5083448,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:867]: Source for file 'ul_mfc90.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:893]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\)
MSI (s) (64:74) [17:31:03:893]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\c44ixcw2\|Windows\winsxs\ulMFCLOCx64\)
MSI (s) (64:74) [17:31:03:893]: Executing op: AssemblyCopy(SourceName=ml2x64.dll|mfc90chs.dll,SourceCabKey=ul_mfc90chs.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90chs.dll,Attributes=0,FileSize=35664,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:893]: Source for file 'ul_mfc90chs.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:897]: Executing op: AssemblyCopy(SourceName=ml1x64.dll|mfc90cht.dll,SourceCabKey=ul_mfc90cht.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90cht.dll,Attributes=0,FileSize=36672,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:897]: Source for file 'ul_mfc90cht.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:900]: Executing op: AssemblyCopy(SourceName=ml4x64.dll|mfc90deu.dll,SourceCabKey=ul_mfc90deu.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90deu.dll,Attributes=0,FileSize=63312,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:900]: Source for file 'ul_mfc90deu.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:904]: Executing op: AssemblyCopy(SourceName=ml3x64.dll|mfc90enu.dll,SourceCabKey=ul_mfc90enu.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90enu.dll,Attributes=0,FileSize=53584,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:904]: Source for file 'ul_mfc90enu.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:907]: Executing op: AssemblyCopy(SourceName=ml6x64.dll|mfc90esn.dll,SourceCabKey=ul_mfc90esn.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90esn.dll,Attributes=0,FileSize=61776,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:907]: Source for file 'ul_mfc90esn.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:911]: Executing op: AssemblyCopy(SourceName=ml5x64.dll|mfc90esp.dll,SourceCabKey=ul_mfc90esp.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90esp.dll,Attributes=0,FileSize=61776,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:911]: Source for file 'ul_mfc90esp.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:914]: Executing op: AssemblyCopy(SourceName=ml7x64.dll|mfc90fra.dll,SourceCabKey=ul_mfc90fra.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90fra.dll,Attributes=0,FileSize=62800,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:914]: Source for file 'ul_mfc90fra.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:917]: Executing op: AssemblyCopy(SourceName=ml8x64.dll|mfc90ita.dll,SourceCabKey=ul_mfc90ita.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90ita.dll,Attributes=0,FileSize=61264,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:917]: Source for file 'ul_mfc90ita.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:921]: Executing op: AssemblyCopy(SourceName=ml9x64.dll|mfc90jpn.dll,SourceCabKey=ul_mfc90jpn.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90jpn.dll,Attributes=0,FileSize=43328,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:921]: Source for file 'ul_mfc90jpn.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:924]: Executing op: AssemblyCopy(SourceName=mlax64.dll|mfc90kor.dll,SourceCabKey=ul_mfc90kor.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90kor.dll,Attributes=0,FileSize=42832,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:924]: Source for file 'ul_mfc90kor.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:928]: Executing op: AssemblyCopy(SourceName=mlbx64.dll|mfc90rus.dll,SourceCabKey=ul_mfc90rus.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE,DestName=mfc90rus.dll,Attributes=0,FileSize=59728,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:928]: Source for file 'ul_mfc90rus.dll.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:931]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:03:931]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulMFCx64\)
MSI (s) (64:74) [17:31:03:931]: Executing op: AssemblyCopy(SourceName=mux64.dll|mfc90u.dll,SourceCabKey=ul_mfc90u.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE,DestName=mfc90u.dll,Attributes=0,FileSize=5102400,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:931]: Source for file 'ul_mfc90u.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:958]: Executing op: AssemblyCopy(SourceName=mmx64.dll|mfcm90.dll,SourceCabKey=ul_mfcm90.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE,DestName=mfcm90.dll,Attributes=0,FileSize=67072,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:958]: Source for file 'ul_mfcm90.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:962]: Executing op: AssemblyCopy(SourceName=mmux64.dll|mfcm90u.dll,SourceCabKey=ul_mfcm90u.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE,DestName=mfcm90u.dll,Attributes=0,FileSize=67072,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:962]: Source for file 'ul_mfcm90u.dll.30729.4148.Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:965]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\)
MSI (s) (64:74) [17:31:03:965]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ulCRTx64\)
MSI (s) (64:74) [17:31:03:965]: Executing op: AssemblyCopy(SourceName=cmx64.dll|msvcm90.dll,SourceCabKey=ul_msvcm90.dll.30729.4148.Microsoft_VC90_CRT_x64.QFE,DestName=msvcm90.dll,Attributes=0,FileSize=245760,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:965]: Source for file 'ul_msvcm90.dll.30729.4148.Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:969]: Executing op: AssemblyCopy(SourceName=cpx64.dll|msvcp90.dll,SourceCabKey=ul_msvcp90.dll.30729.4148.Microsoft_VC90_CRT_x64.QFE,DestName=msvcp90.dll,Attributes=0,FileSize=853312,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:969]: Source for file 'ul_msvcp90.dll.30729.4148.Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:975]: Executing op: AssemblyCopy(SourceName=crx64.dll|msvcr90.dll,SourceCabKey=ul_msvcr90.dll.30729.4148.Microsoft_VC90_CRT_x64.QFE,DestName=msvcr90.dll,Attributes=0,FileSize=624448,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:975]: Source for file 'ul_msvcr90.dll.30729.4148.Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:982]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a9427d6be424cb66\)
MSI (s) (64:74) [17:31:03:982]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\tlekjqpv\|Windows\winsxs\ulpATLx64\)
MSI (s) (64:74) [17:31:03:982]: Executing op: AssemblyCopy(SourceName=hdjxlf-u.pol|9.0.30729.4148.policy,SourceCabKey=ul_policy.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE,DestName=9.0.30729.4148.policy,Attributes=0,FileSize=768,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={EAEB4590-7959-35FF-882F-87C3AE45E677},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:982]: Source for file 'ul_policy.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:985]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_acd0e4ffe1daef0a\)
MSI (s) (64:74) [17:31:03:985]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\8uvkjwnt\|Windows\winsxs\ulpCRTx64\)
MSI (s) (64:74) [17:31:03:985]: Executing op: AssemblyCopy(SourceName=gruirijt.pol|9.0.30729.4148.policy,SourceCabKey=ul_policy.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE,DestName=9.0.30729.4148.policy,Attributes=0,FileSize=768,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={982245D9-F692-3224-BEC0-C642D74C712F},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:985]: Source for file 'ul_policy.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:988]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a551ff35e6a96bed\)
MSI (s) (64:74) [17:31:03:988]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\yv74qxow\|Windows\winsxs\ulpMFCx64\)
MSI (s) (64:74) [17:31:03:988]: Executing op: AssemblyCopy(SourceName=ezc8vp42.pol|9.0.30729.4148.policy,SourceCabKey=ul_policy.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE,DestName=9.0.30729.4148.policy,Attributes=0,FileSize=768,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={C32B54E6-A27E-321F-9D76-505305DF5C2B},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:988]: Source for file 'ul_policy.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:991]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a90f7809706b0557\)
MSI (s) (64:74) [17:31:03:991]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\ta2weijf\|Windows\winsxs\ulpMFCLOCx64\)
MSI (s) (64:74) [17:31:03:991]: Executing op: AssemblyCopy(SourceName=mlpt_shz.pol|9.0.30729.4148.policy,SourceCabKey=ul_policy.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE,DestName=9.0.30729.4148.policy,Attributes=0,FileSize=774,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={00DF9FA0-02F2-3F48-8F8C-654B64200DCD},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:991]: Source for file 'ul_policy.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:994]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_c6e3d20ca2b1ebce\)
MSI (s) (64:74) [17:31:03:994]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\tcx14ksa\|Windows\winsxs\ulpOpenMPx64\)
MSI (s) (64:74) [17:31:03:994]: Executing op: AssemblyCopy(SourceName=qyagseov.pol|9.0.30729.4148.policy,SourceCabKey=ul_policy.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE,DestName=9.0.30729.4148.policy,Attributes=0,FileSize=774,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B},IsManifest=1,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:994]: Source for file 'ul_policy.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE' is compressed
MSI (s) (64:74) [17:31:03:997]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\)
MSI (s) (64:74) [17:31:03:997]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\dldmijtq\|Windows\winsxs\ulOpenMPx64\)
MSI (s) (64:74) [17:31:03:997]: Executing op: AssemblyCopy(SourceName=ox64.dll|vcomp90.dll,SourceCabKey=ul_vcomp90.dll.30729.4148.Microsoft_VC90_OpenMP_x64.QFE,DestName=vcomp90.dll,Attributes=0,FileSize=56656,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={A4B2FE85-8F48-3997-B1FD-EE92A70018C7},,,,AssemblyMode=0,)
MSI (s) (64:74) [17:31:03:997]: Source for file 'ul_vcomp90.dll.30729.4148.Microsoft_VC90_OpenMP_x64.QFE' is compressed
MSI (s) (64:74) [17:31:04:000]: Executing op: CacheSizeFlush(,)
MSI (s) (64:74) [17:31:04:000]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values Key: [1], Name: [2], Value: [3],)
MSI (s) (64:74) [17:31:04:001]: Executing op: ProgressTotal(Total=8,Type=1,ByteEquivalent=13200)
MSI (s) (64:74) [17:31:04:001]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0,,BinaryType=1,,)
MSI (s) (64:74) [17:31:04:001]: Executing op: RegAddValue(Name=SP,Value=#1,)
MSI (s) (64:74) [17:31:04:002]: Executing op: RegAddValue(Name=SPIndex,Value=#1,)
MSI (s) (64:74) [17:31:04:002]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0\RED\1033,,BinaryType=1,,)
MSI (s) (64:74) [17:31:04:002]: Executing op: RegAddValue(Name=Install,Value=#1,)
MSI (s) (64:74) [17:31:04:003]: Executing op: RegAddValue(Name=InstallerType,Value=MSI,)
MSI (s) (64:74) [17:31:04:003]: Executing op: RegAddValue(Name=SP,Value=#1,)
MSI (s) (64:74) [17:31:04:003]: Executing op: RegAddValue(Name=SPIndex,Value=#1,)
MSI (s) (64:74) [17:31:04:003]: Executing op: RegAddValue(Name=SPName,Value=SP1,)
MSI (s) (64:74) [17:31:04:003]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Updates\Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,,BinaryType=1,,)
MSI (s) (64:74) [17:31:04:003]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product [1],)
MSI (s) (64:74) [17:31:04:004]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\vc_red.cab,BytesPerTick=0,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1)
MSI (s) (64:74) [17:31:04:004]: Executing op: DatabaseCopy(DatabasePath=C:\WINDOWS\Installer\15455.msi,ProductCode={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},,,)
MSI (s) (64:74) [17:31:04:004]: Note: 1: 1402 2: UNKNOWN\Products\1007C6B46D7C017319E3B52CF3EC196E\InstallProperties 3: 2
MSI (s) (64:74) [17:31:04:006]: Note: 1: 2318 2: C:\WINDOWS\Installer\15460.msi
MSI (s) (64:74) [17:31:04:006]: File will have security applied from OpCode.
MSI (s) (64:74) [17:31:04:007]: Executing op: ProductRegister(UpgradeCode={AA783A14-A7A3-3D33-95F0-9A351D530011},VersionString=9.0.30729.4148,,,,InstallSource=h:\58ac722ed779b98f01\,Publisher=Microsoft Corporation,,,,NoModify=1,NoRepair=1,,,,,,,EstimatedSize=13512,,,,)
MSI (s) (64:74) [17:31:04:012]: Executing op: ProductCPDisplayInfoRegister()
MSI (s) (64:74) [17:31:04:014]: Executing op: ActionStart(Name=MsiPublishAssemblies,Description=Publishing assembly information Application Context:[1], Assembly Name:[2],)
MSI (s) (64:74) [17:31:04:014]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_ATL_x64,Component={89EDD3A9-944B-3257-8484-D6EB6A00DDF5},AssemblyType=2,,AssemblyName=Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",)
MSI (s) (64:74) [17:31:04:015]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_ATL_x64,Component={EAEB4590-7959-35FF-882F-87C3AE45E677},AssemblyType=2,,AssemblyName=policy.9.0.Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",)
MSI (s) (64:74) [17:31:04:015]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_CRT_x64,Component={3FA0170E-227C-37C7-BAC0-64691A992C81},AssemblyType=2,,AssemblyName=Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",)
MSI (s) (64:74) [17:31:04:016]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_CRT_x64,Component={982245D9-F692-3224-BEC0-C642D74C712F},AssemblyType=2,,AssemblyName=policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",)
MSI (s) (64:74) [17:31:04:017]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_MFC_x64,Component={03A12C9D-C56A-3F97-8530-0643D6391970},AssemblyType=2,,AssemblyName=Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",)
MSI (s) (64:74) [17:31:04:017]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_MFC_x64,Component={C32B54E6-A27E-321F-9D76-505305DF5C2B},AssemblyType=2,,AssemblyName=policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",)
MSI (s) (64:74) [17:31:04:018]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_MFCLOC_x64,Component={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},AssemblyType=2,,AssemblyName=Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",)
MSI (s) (64:74) [17:31:04:019]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_MFCLOC_x64,Component={00DF9FA0-02F2-3F48-8F8C-654B64200DCD},AssemblyType=2,,AssemblyName=policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",)
MSI (s) (64:74) [17:31:04:019]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_OpenMP_x64,Component={A4B2FE85-8F48-3997-B1FD-EE92A70018C7},AssemblyType=2,,AssemblyName=Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",)
MSI (s) (64:74) [17:31:04:020]: Executing op: AssemblyPublish(Feature=FT_VC_Redist_OpenMP_x64,Component={0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B},AssemblyType=2,,AssemblyName=policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",)
MSI (s) (64:74) [17:31:04:020]: Executing op: ActionStart(Name=PublishFeatures,Description=Publishing Product Features Feature: [1],)
MSI (s) (64:74) [17:31:04:021]: Executing op: FeaturePublish(Feature=VC_RED_enu_amd64_net_SETUP,,Absent=2,Component=xz!-nZt!R@B7IQOb=6r`dF8!j,lLLA+,A~fFjWSC?T$svJiii?{dpGcabNjhcQp*NsH55AcN17Kos'8M{(h=M}`z4=V?1gr{W^TGSgn0A1%qc95$AUwOPm.rsN~M1hwrHA0h?78pvI5UcvV_%*cz$@c`dDUjV+zoU{C)o1*k1953-9V'g}5nvlsYH'&(6?aUn$=wBR!Y9ajLIXbVW9[^H*yjv@+gux{K2ZXP^@RJmoXcOo&zZh@IzQ3J_8taH3S=1sGLO``q*$GOm@v}Txa*znYQE[dm@_nDX9!4'+Hmt3Tb)^[@2PSO!@urrWK_j8gXtkqpV%tpP=l.hN%UbE8Y@QIkKPkLi9Bi?xcPF^BcLWv~7HiO]@*hBVAnsv4E.PVQvj9nf?(j%a8ko~k3-*qFagQ.r=v4jT-f4V01!'!@7I](_=v}OljWfu`4-JSSWJWnc9unIC42cfbq^[=brkm}r8DW{=A!Igl16~Wh_4b@]@80YxxiESU&7ynQs+5Wo90037abAJ)P)
MSI (s) (64:74) [17:31:04:022]: Executing op: FeaturePublish(Feature=Servicing_Key,,Absent=2,Component=N~=CS6YuR?JaKO&hd{u98h5xw2NY$?uhS]5u_i6N)
MSI (s) (64:74) [17:31:04:023]: Executing op: FeaturePublish(Feature=VC_Redist_12222_amd64_enu,,Absent=2,Component=CEr~)Q^uh9]n^yMHP4aq)
MSI (s) (64:74) [17:31:04:024]: Executing op: FeaturePublish(Feature=FT_VC_Redist_ATL_x64,Parent=VC_Redist_12222_amd64_enu,Absent=2,Component=sk(DT8e@34Iholtg]e$xwZl%ubx3w3.D&tA@r2sD3j4}OVGsF4QHdY%3k,y@%ufRt+z1F5&v[pg{ETUNx!ko!MNRp5cdN)g{Z2sK)
MSI (s) (64:74) [17:31:04:025]: Executing op: FeaturePublish(Feature=FT_VC_Redist_CRT_x64,Parent=VC_Redist_12222_amd64_enu,Absent=2,Component=(n2N8q-lw5r%8sI06uSQrUaCR2ohb7q*.9m0Ryt.NOF,WQ{AV8&}lf$RZM{]W~-uX^Yt,4[o9O9Bd)93wKXbo^sK'5yub=7[uFvQ)
MSI (s) (64:74) [17:31:04:026]: Executing op: FeaturePublish(Feature=FT_VC_Redist_MFC_x64,Parent=VC_Redist_12222_amd64_enu,Absent=2,Component=A@12$*F@M8~8%V9mcJ%LcH7CYS]gb5xy)PGgr'(?+^o@]NYLo5o,f-6K^Ul&RfmfgE9C,41a'kB?{]x1'8Vb=ImXi7l[HW-,f16()
MSI (s) (64:74) [17:31:04:027]: Executing op: FeaturePublish(Feature=FT_VC_Redist_MFCLOC_x64,Parent=VC_Redist_12222_amd64_enu,Absent=2,Component=7erk.bJux4DVyQb6Oe,MzmjjY&(JI7B}sUL0WFyFfMs@qNUTv3YpE9wFm+.(HLr?!OsjD8J)i7@-mjuj)&YKr1.U682q)3WIx[0J)
MSI (s) (64:74) [17:31:04:028]: Executing op: FeaturePublish(Feature=FT_VC_Redist_OpenMP_x64,Parent=VC_Redist_12222_amd64_enu,Absent=2,Component=Y~Ix]}lES6YA(7WZn$~heaq[q3r-@5Z1Rd`g0V81%yGsBaFW.8x$)RakKlgN*VVK$}P2M75Dm@dGmwPEHW3%t?CN_6H13lggL9?w)
MSI (s) (64:74) [17:31:04:029]: Executing op: ActionStart(Name=PublishProduct,Description=Publishing product information,)
MSI (s) (64:74) [17:31:04:029]: Executing op: CleanupConfigData()
MSI (s) (64:74) [17:31:04:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches 3: 2
MSI (s) (64:74) [17:31:04:029]: Executing op: RegisterPatchOrder(Continue=0,SequenceType=1,Remove=0)
MSI (s) (64:74) [17:31:04:030]: Note: 1: 1402 2: UNKNOWN\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches 3: 2
MSI (s) (64:74) [17:31:04:030]: Executing op: ProductPublish(PackageKey={40AA714A-18B8-472E-AC39-6EB27EC4B5A0})
MSI (s) (64:74) [17:31:04:030]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:031]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:04:032]: Executing op: UpgradeCodePublish(UpgradeCode={AA783A14-A7A3-3D33-95F0-9A351D530011})
MSI (s) (64:74) [17:31:04:032]: Executing op: SourceListPublish(,,DiskPromptTemplate=[1],,NumberOfDisks=1)
MSI (s) (64:74) [17:31:04:032]: Note: 1: 1402 2: UNKNOWN\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList 3: 2
MSI (s) (64:74) [17:31:04:033]: Executing op: ProductPublishClient(,,)
MSI (s) (64:74) [17:31:04:033]: Executing op: SourceListRegisterLastUsed(SourceProduct={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},LastUsedSource=h:\58ac722ed779b98f01\)
MSI (s) (64:74) [17:31:04:033]: Entering CMsiConfigurationManager::SetLastUsedSource.
MSI (s) (64:74) [17:31:04:033]: Specifed source is already in a list.
MSI (s) (64:74) [17:31:04:033]: User policy value 'SearchOrder' is 'nmu'
MSI (s) (64:74) [17:31:04:033]: Adding new sources is allowed.
MSI (s) (64:74) [17:31:04:033]: Set LastUsedSource to: h:\58ac722ed779b98f01\.
MSI (s) (64:74) [17:31:04:033]: Set LastUsedType to: n.
MSI (s) (64:74) [17:31:04:033]: Set LastUsedIndex to: 1.
MSI (s) (64:74) [17:31:04:034]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=15429229)
MSI (s) (64:74) [17:31:04:317]: Assembly Error:Mappen er ikke tom.

MSI (s) (64:74) [17:31:04:317]: Note: 1: 1935 2: {A4B2FE85-8F48-3997-B1FD-EE92A70018C7} 3: 0x80070091 4: IAssemblyCacheItem 5: Commit 6: Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
MSI (s) (64:74) [17:31:04:317]: Assembly Error (sxs): Please look into Component Based Servicing Log located at %windir%\logs\cbs\cbs.log to get more diagnostic information.
MSI (s) (64:74) [17:31:08:945]: Product: Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 -- Error 1935.An error occurred during the installation of assembly 'Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"'. Please refer to Help and Support for more information. HRESULT: 0x80070091. assembly interface: IAssemblyCacheItem, function: Commit, component: {A4B2FE85-8F48-3997-B1FD-EE92A70018C7}

Error 1935.An error occurred during the installation of assembly 'Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"'. Please refer to Help and Support for more information. HRESULT: 0x80070091. assembly interface: IAssemblyCacheItem, function: Commit, component: {A4B2FE85-8F48-3997-B1FD-EE92A70018C7}
MSI (s) (64:74) [17:31:08:952]: Note: 1: 2265 2:  3: -2147287035
MSI (s) (64:74) [17:31:08:952]: User policy value 'DisableRollback' is 0
MSI (s) (64:74) [17:31:08:952]: Machine policy value 'DisableRollback' is 0
Action ended 17:31:08: InstallFinalize. Return value 3.
MSI (s) (64:74) [17:31:08:953]: Note: 1: 2318 2: 
MSI (s) (64:74) [17:31:08:954]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1470008290,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1)
MSI (s) (64:74) [17:31:08:954]: Executing op: DialogInfo(Type=0,Argument=1033)
MSI (s) (64:74) [17:31:08:954]: Executing op: DialogInfo(Type=1,Argument=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148)
MSI (s) (64:74) [17:31:08:954]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action: [1],,CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files File: [1],)
MSI (s) (64:74) [17:31:08:958]: Executing op: ActionStart(Name=PublishProduct,Description=Publishing product information,)
MSI (s) (64:74) [17:31:08:958]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList\Net,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:958]: Executing op: ProductInfo(ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},ProductName=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,PackageName=vc_red.msi,Language=1033,Version=151025673,Assignment=1,ObsoleteArg=0,,,PackageCode={40AA714A-18B8-472E-AC39-6EB27EC4B5A0},,,InstanceType=0,LUASetting=1,RemoteURTInstalls=0,ProductDeploymentFlags=3)
MSI (s) (64:74) [17:31:08:958]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:959]: Executing op: RegRemoveValue(Name=LastUsedSource,Value=#%n;1;h:\58ac722ed779b98f01\,)
MSI (s) (64:74) [17:31:08:959]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:960]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:960]: Executing op: RegRemoveValue(Name=Clients,Value=[~]:,)
MSI (s) (64:74) [17:31:08:960]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:961]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList\Media,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:961]: Executing op: RegRemoveValue(Name=1,Value=;1,)
MSI (s) (64:74) [17:31:08:961]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:962]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList\Media,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:962]: Executing op: RegRemoveValue(Name=DiskPrompt,Value=[1],)
MSI (s) (64:74) [17:31:08:962]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:962]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList\Media 3: 2
MSI (s) (64:74) [17:31:08:963]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList\Net,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:963]: Executing op: RegRemoveValue(Name=1,Value=#%h:\58ac722ed779b98f01\,)
MSI (s) (64:74) [17:31:08:963]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:963]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList\Net 3: 2
MSI (s) (64:74) [17:31:08:964]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:964]: Executing op: RegRemoveValue(Name=PackageName,Value=vc_red.msi,)
MSI (s) (64:74) [17:31:08:964]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:964]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList 3: 2
MSI (s) (64:74) [17:31:08:964]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:965]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:965]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E\SourceList 3: 2
MSI (s) (64:74) [17:31:08:965]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\UpgradeCodes\41A387AA3A7A33D3590FA953D1350011,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:965]: Executing op: RegRemoveValue(Name=1007C6B46D7C017319E3B52CF3EC196E,,)
MSI (s) (64:74) [17:31:08:965]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:966]: Executing op: RegRemoveValue(Name=DeploymentFlags,Value=#3,)
MSI (s) (64:74) [17:31:08:966]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:967]: Executing op: RegRemoveValue(Name=AuthorizedLUAApp,Value=#1,)
MSI (s) (64:74) [17:31:08:967]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:967]: Executing op: RegRemoveValue(Name=InstanceType,Value=#0,)
MSI (s) (64:74) [17:31:08:968]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:968]: Executing op: RegRemoveValue(Name=AdvertiseFlags,Value=#388,)
MSI (s) (64:74) [17:31:08:968]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:968]: Executing op: RegRemoveValue(Name=Assignment,Value=#1,)
MSI (s) (64:74) [17:31:08:969]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:969]: Executing op: RegRemoveValue(Name=Version,Value=#151025673,)
MSI (s) (64:74) [17:31:08:969]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:969]: Executing op: RegRemoveValue(Name=Language,Value=#1033,)
MSI (s) (64:74) [17:31:08:970]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:970]: Executing op: RegRemoveValue(Name=PackageCode,Value=A417AA048B81E274CA93E62BE74C5B0A,)
MSI (s) (64:74) [17:31:08:970]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:970]: Executing op: RegRemoveValue(Name=ProductName,Value=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,)
MSI (s) (64:74) [17:31:08:971]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:971]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:971]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:971]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:971]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:971]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:971]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:972]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:972]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:972]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:972]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:972]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:972]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:972]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:972]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:973]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:973]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:973]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:973]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:974]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:974]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:974]: Executing op: RegRemoveValue(Name=AllPatches,,)
MSI (s) (64:74) [17:31:08:975]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:975]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches 3: 2
MSI (s) (64:74) [17:31:08:975]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:975]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:975]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches 3: 2
MSI (s) (64:74) [17:31:08:975]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches,,BinaryType=-1,,)
MSI (s) (64:74) [17:31:08:975]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:975]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Patches 3: 2
MSI (s) (64:74) [17:31:08:976]: Executing op: ActionStart(Name=PublishFeatures,Description=Publishing Product Features Feature: [1],)
MSI (s) (64:74) [17:31:08:976]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:976]: Executing op: RegRemoveValue(Name=FT_VC_Redist_OpenMP_x64,Value=Y~Ix]}lES6YA(7WZn$~heaq[q3r-@5Z1Rd`g0V81%yGsBaFW.8x$)RakKlgN*VVK$}P2M75Dm@dGmwPEHW3%t?CN_6H13lggL9?wVC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:977]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:977]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:977]: Executing op: RegRemoveValue(Name=FT_VC_Redist_OpenMP_x64,Value=VC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:978]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:978]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:978]: Executing op: RegRemoveValue(Name=FT_VC_Redist_MFCLOC_x64,Value=7erk.bJux4DVyQb6Oe,MzmjjY&(JI7B}sUL0WFyFfMs@qNUTv3YpE9wFm+.(HLr?!OsjD8J)i7@-mjuj)&YKr1.U682q)3WIx[0JVC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:979]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:979]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:979]: Executing op: RegRemoveValue(Name=FT_VC_Redist_MFCLOC_x64,Value=VC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:979]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:980]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:980]: Executing op: RegRemoveValue(Name=FT_VC_Redist_MFC_x64,Value=A@12$*F@M8~8%V9mcJ%LcH7CYS]gb5xy)PGgr'(?+^o@]NYLo5o,f-6K^Ul&RfmfgE9C,41a'kB?{]x1'8Vb=ImXi7l[HW-,f16(VC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:980]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:981]: Executing op: RegRemoveValue(Name=FT_VC_Redist_MFC_x64,Value=VC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:981]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:982]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:982]: Executing op: RegRemoveValue(Name=FT_VC_Redist_CRT_x64,Value=(n2N8q-lw5r%8sI06uSQrUaCR2ohb7q*.9m0Ryt.NOF,WQ{AV8&}lf$RZM{]W~-uX^Yt,4[o9O9Bd)93wKXbo^sK'5yub=7[uFvQVC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:982]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:983]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:983]: Executing op: RegRemoveValue(Name=FT_VC_Redist_CRT_x64,Value=VC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:983]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:984]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:984]: Executing op: RegRemoveValue(Name=FT_VC_Redist_ATL_x64,Value=sk(DT8e@34Iholtg]e$xwZl%ubx3w3.D&tA@r2sD3j4}OVGsF4QHdY%3k,y@%ufRt+z1F5&v[pg{ETUNx!ko!MNRp5cdN)g{Z2sKVC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:984]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:985]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:985]: Executing op: RegRemoveValue(Name=FT_VC_Redist_ATL_x64,Value=VC_Redist_12222_amd64_enu,)
MSI (s) (64:74) [17:31:08:985]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:986]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:986]: Executing op: RegRemoveValue(Name=VC_Redist_12222_amd64_enu,Value=CEr~)Q^uh9]n^yMHP4aq,)
MSI (s) (64:74) [17:31:08:986]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:987]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:987]: Executing op: RegRemoveValue(Name=VC_Redist_12222_amd64_enu,,)
MSI (s) (64:74) [17:31:08:987]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:988]: Executing op: RegRemoveValue(Name=Servicing_Key,Value=N~=CS6YuR?JaKO&hd{u98h5xw2NY$?uhS]5u_i6N,)
MSI (s) (64:74) [17:31:08:988]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:989]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:989]: Executing op: RegRemoveValue(Name=Servicing_Key,,)
MSI (s) (64:74) [17:31:08:989]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:990]: Executing op: RegRemoveValue(Name=VC_RED_enu_amd64_net_SETUP,Value=xz!-nZt!R@B7IQOb=6r`dF8!j,lLLA+,A~fFjWSC?T$svJiii?{dpGcabNjhcQp*NsH55AcN17Kos'8M{(h=M}`z4=V?1gr{W^TGSgn0A1%qc95$AUwOPm.rsN~M1hwrHA0h?78pvI5UcvV_%*cz$@c`dDUjV+zoU{C)o1*k1953-9V'g}5nvlsYH'&(6?aUn$=wBR!Y9ajLIXbVW9[^H*yjv@+gux{K2ZXP^@RJmoXcOo&zZh@IzQ3J_8taH3S=1sGLO``q*$GOm@v}Txa*znYQE[dm@_nDX9!4'+Hmt3Tb)^[@2PSO!@urrWK_j8gXtkqpV%tpP=l.hN%UbE8Y@QIkKPkLi9Bi?xcPF^BcLWv~7HiO]@*hBVAnsv4E.PVQvj9nf?(j%a8ko~k3-*qFagQ.r=v4jT-f4V01!'!@7I](_=v}OljWfu`4-JSSWJWnc9unIC42cfbq^[=brkm}r8DW{=A!Igl16~Wh_4b@]@80YxxiESU&7ynQs+5Wo90037abAJ)P,)
MSI (s) (64:74) [17:31:08:991]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:991]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Features 3: 2
MSI (s) (64:74) [17:31:08:991]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E,,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:991]: Executing op: RegRemoveValue(Name=VC_RED_enu_amd64_net_SETUP,,)
MSI (s) (64:74) [17:31:08:991]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:08:991]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\1007C6B46D7C017319E3B52CF3EC196E 3: 2
MSI (s) (64:74) [17:31:08:992]: Executing op: ActionStart(Name=MsiPublishAssemblies,Description=Publishing assembly information Application Context:[1], Assembly Name:[2],)
MSI (s) (64:74) [17:31:08:992]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:992]: Executing op: RegRemoveValue(Name=policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_OpenMP_x64>*VVK$}P2M75Dm@dGmwPE[~],)
MSI (s) (64:74) [17:31:08:992]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:993]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:993]: Executing op: RegRemoveValue(Name=Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_OpenMP_x64>Y~Ix]}lES6YA(7WZn$~h[~],)
MSI (s) (64:74) [17:31:08:993]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:994]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:994]: Executing op: RegRemoveValue(Name=policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_MFCLOC_x64>HLr?!OsjD8J)i7@-mjuj[~],)
MSI (s) (64:74) [17:31:08:994]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:995]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:995]: Executing op: RegRemoveValue(Name=Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_MFCLOC_x64>7erk.bJux4DVyQb6Oe,M[~],)
MSI (s) (64:74) [17:31:08:995]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:996]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:996]: Executing op: RegRemoveValue(Name=policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_MFC_x64>RfmfgE9C,41a'kB?{]x1[~],)
MSI (s) (64:74) [17:31:08:996]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:997]: Executing op: RegRemoveValue(Name=Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_MFC_x64>A@12$*F@M8~8%V9mcJ%L[~],)
MSI (s) (64:74) [17:31:08:997]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:998]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:998]: Executing op: RegRemoveValue(Name=policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_CRT_x64>W~-uX^Yt,4[o9O9Bd)93[~],)
MSI (s) (64:74) [17:31:08:998]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:08:999]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:08:999]: Executing op: RegRemoveValue(Name=Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_CRT_x64>(n2N8q-lw5r%8sI06uSQ[~],)
MSI (s) (64:74) [17:31:08:999]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:000]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:000]: Executing op: RegRemoveValue(Name=policy.9.0.Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_ATL_x64>%ufRt+z1F5&v[pg{ETUN[~],)
MSI (s) (64:74) [17:31:09:000]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:001]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Installer\Win32Assemblies\Global,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:001]: Executing op: RegRemoveValue(Name=Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32",Value=QWQ8@d&Dd5l6[OgYyu+sFT_VC_Redist_ATL_x64>sk(DT8e@34Iholtg]e$x[~],)
MSI (s) (64:74) [17:31:09:001]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:002]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product [1],)
MSI (s) (64:74) [17:31:09:002]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6},SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:002]: Executing op: RegRemoveValue(Name=DisplayName,Value=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,)
MSI (s) (64:74) [17:31:09:003]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:003]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:003]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\InstallProperties,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:004]: Executing op: RegRemoveValue(Name=DisplayName,Value=Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,)
MSI (s) (64:74) [17:31:09:005]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\Usage,,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:006]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:09:006]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\41A387AA3A7A33D3590FA953D1350011,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:006]: Executing op: RegRemoveValue(Name=1007C6B46D7C017319E3B52CF3EC196E,,)
MSI (s) (64:74) [17:31:09:006]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:007]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6},,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:007]: Executing op: RegRemoveValue(Name=Language,Value=#1033,)
MSI (s) (64:74) [17:31:09:008]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:008]: Executing op: RegRemoveValue(Name=Version,Value=#151025673,)
MSI (s) (64:74) [17:31:09:009]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:009]: Executing op: RegRemoveValue(Name=WindowsInstaller,Value=#1,)
MSI (s) (64:74) [17:31:09:009]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:009]: Executing op: RegRemoveValue(Name=VersionMinor,Value=#0,)
MSI (s) (64:74) [17:31:09:010]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:010]: Executing op: RegRemoveValue(Name=VersionMajor,Value=#9,)
MSI (s) (64:74) [17:31:09:010]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:010]: Executing op: RegRemoveValue(Name=URLUpdateInfo,,)
MSI (s) (64:74) [17:31:09:010]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:010]: Executing op: RegRemoveValue(Name=URLInfoAbout,,)
MSI (s) (64:74) [17:31:09:012]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:012]: Executing op: RegRemoveValue(Name=UninstallString,Value=#%MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6},)
MSI (s) (64:74) [17:31:09:012]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:013]: Executing op: RegRemoveValue(Name=EstimatedSize,Value=#+13512,)
MSI (s) (64:74) [17:31:09:013]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:013]: Executing op: RegRemoveValue(Name=Size,,)
MSI (s) (64:74) [17:31:09:014]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:014]: Executing op: RegRemoveValue(Name=Readme,,)
MSI (s) (64:74) [17:31:09:014]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:014]: Executing op: RegRemoveValue(Name=Publisher,Value=Microsoft Corporation,)
MSI (s) (64:74) [17:31:09:015]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:015]: Executing op: RegRemoveValue(Name=NoRepair,Value=#1,)
MSI (s) (64:74) [17:31:09:015]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:015]: Executing op: RegRemoveValue(Name=NoModify,Value=#1,)
MSI (s) (64:74) [17:31:09:016]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:016]: Executing op: RegRemoveValue(Name=ModifyPath,Value=#%MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6},)
MSI (s) (64:74) [17:31:09:016]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:016]: Executing op: RegRemoveValue(Name=InstallSource,Value=h:\58ac722ed779b98f01\,)
MSI (s) (64:74) [17:31:09:017]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:017]: Executing op: RegRemoveValue(Name=InstallLocation,,)
MSI (s) (64:74) [17:31:09:017]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:017]: Executing op: RegRemoveValue(Name=InstallDate,Value=20231230,)
MSI (s) (64:74) [17:31:09:018]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:018]: Executing op: RegRemoveValue(Name=HelpTelephone,,)
MSI (s) (64:74) [17:31:09:018]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:018]: Executing op: RegRemoveValue(Name=HelpLink,,)
MSI (s) (64:74) [17:31:09:019]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:019]: Executing op: RegRemoveValue(Name=DisplayVersion,Value=9.0.30729.4148,)
MSI (s) (64:74) [17:31:09:019]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:019]: Executing op: RegRemoveValue(Name=Contact,,)
MSI (s) (64:74) [17:31:09:020]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:020]: Executing op: RegRemoveValue(Name=Comments,,)
MSI (s) (64:74) [17:31:09:021]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:021]: Executing op: RegRemoveValue(Name=AuthorizedCDFPrefix,,)
MSI (s) (64:74) [17:31:09:021]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:09:022]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6} 3: 2
MSI (s) (64:74) [17:31:09:022]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:022]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:023]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\InstallProperties,SecurityDescriptor=BinaryData,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:023]: Executing op: RegRemoveValue(Name=Language,Value=#1033,)
MSI (s) (64:74) [17:31:09:023]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:024]: Executing op: RegRemoveValue(Name=Version,Value=#151025673,)
MSI (s) (64:74) [17:31:09:024]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:025]: Executing op: RegRemoveValue(Name=WindowsInstaller,Value=#1,)
MSI (s) (64:74) [17:31:09:025]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:026]: Executing op: RegRemoveValue(Name=VersionMinor,Value=#0,)
MSI (s) (64:74) [17:31:09:026]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:027]: Executing op: RegRemoveValue(Name=VersionMajor,Value=#9,)
MSI (s) (64:74) [17:31:09:027]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:028]: Executing op: RegRemoveValue(Name=URLUpdateInfo,,)
MSI (s) (64:74) [17:31:09:028]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:029]: Executing op: RegRemoveValue(Name=URLInfoAbout,,)
MSI (s) (64:74) [17:31:09:029]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:030]: Executing op: RegRemoveValue(Name=UninstallString,Value=#%MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6},)
MSI (s) (64:74) [17:31:09:030]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:030]: Executing op: RegRemoveValue(Name=EstimatedSize,Value=#+13512,)
MSI (s) (64:74) [17:31:09:031]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:031]: Executing op: RegRemoveValue(Name=Size,,)
MSI (s) (64:74) [17:31:09:032]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:032]: Executing op: RegRemoveValue(Name=Readme,,)
MSI (s) (64:74) [17:31:09:032]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:033]: Executing op: RegRemoveValue(Name=Publisher,Value=Microsoft Corporation,)
MSI (s) (64:74) [17:31:09:033]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:034]: Executing op: RegRemoveValue(Name=NoRepair,Value=#1,)
MSI (s) (64:74) [17:31:09:034]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:035]: Executing op: RegRemoveValue(Name=NoModify,Value=#1,)
MSI (s) (64:74) [17:31:09:035]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:036]: Executing op: RegRemoveValue(Name=ModifyPath,Value=#%MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6},)
MSI (s) (64:74) [17:31:09:036]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:037]: Executing op: RegRemoveValue(Name=InstallSource,Value=h:\58ac722ed779b98f01\,)
MSI (s) (64:74) [17:31:09:037]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:037]: Executing op: RegRemoveValue(Name=InstallLocation,,)
MSI (s) (64:74) [17:31:09:038]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:038]: Executing op: RegRemoveValue(Name=InstallDate,Value=20231230,)
MSI (s) (64:74) [17:31:09:039]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:039]: Executing op: RegRemoveValue(Name=HelpTelephone,,)
MSI (s) (64:74) [17:31:09:040]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:040]: Executing op: RegRemoveValue(Name=HelpLink,,)
MSI (s) (64:74) [17:31:09:041]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:041]: Executing op: RegRemoveValue(Name=DisplayVersion,Value=9.0.30729.4148,)
MSI (s) (64:74) [17:31:09:042]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:042]: Executing op: RegRemoveValue(Name=Contact,,)
MSI (s) (64:74) [17:31:09:042]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:043]: Executing op: RegRemoveValue(Name=Comments,,)
MSI (s) (64:74) [17:31:09:043]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:044]: Executing op: RegRemoveValue(Name=AuthorizedCDFPrefix,,)
MSI (s) (64:74) [17:31:09:044]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\InstallProperties,,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:045]: Executing op: RegRemoveValue(Name=LocalPackage,Value=C:\WINDOWS\Installer\15460.msi,)
MSI (s) (64:74) [17:31:09:045]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:09:045]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1007C6B46D7C017319E3B52CF3EC196E\InstallProperties 3: 2
MSI (s) (64:74) [17:31:09:046]: Executing op: FileRemove(,FileName=C:\WINDOWS\Installer\15460.msi,Elevate=1,)
MSI (s) (64:74) [17:31:09:047]: Executing op: FileRemove(,FileName=C:\WINDOWS\Installer\15460.msi,,)
MSI (s) (64:74) [17:31:09:048]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values Key: [1], Name: [2], Value: [3],)
MSI (s) (64:74) [17:31:09:048]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Updates\Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148,,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:048]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0\RED\1033,,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:048]: Executing op: RegRemoveValue(Name=SPName,Value=SP1,)
MSI (s) (64:74) [17:31:09:049]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:049]: Executing op: RegRemoveValue(Name=SPIndex,Value=#1,)
MSI (s) (64:74) [17:31:09:049]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:049]: Executing op: RegRemoveValue(Name=SP,Value=#1,)
MSI (s) (64:74) [17:31:09:050]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:050]: Executing op: RegRemoveValue(Name=InstallerType,Value=MSI,)
MSI (s) (64:74) [17:31:09:051]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:051]: Executing op: RegRemoveValue(Name=Install,Value=#1,)
MSI (s) (64:74) [17:31:09:051]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:09:051]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0\RED\1033 3: 2
MSI (s) (64:74) [17:31:09:052]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0,,BinaryType=1,,)
MSI (s) (64:74) [17:31:09:052]: Executing op: RegRemoveValue(Name=SPIndex,Value=#1,)
MSI (s) (64:74) [17:31:09:052]: Executing op: RegCreateKey()
MSI (s) (64:74) [17:31:09:052]: Executing op: RegRemoveValue(Name=SP,Value=#1,)
MSI (s) (64:74) [17:31:09:053]: Executing op: RegRemoveKey()
MSI (s) (64:74) [17:31:09:053]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0 3: 2
MSI (s) (64:74) [17:31:09:053]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files File: [1],  Directory: [9],  Size: [6],)
MSI (s) (64:74) [17:31:09:053]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\)
MSI (s) (64:74) [17:31:09:053]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_c6e3d20ca2b1ebce\)
MSI (s) (64:74) [17:31:09:053]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a90f7809706b0557\)
MSI (s) (64:74) [17:31:09:054]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a551ff35e6a96bed\)
MSI (s) (64:74) [17:31:09:054]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_acd0e4ffe1daef0a\)
MSI (s) (64:74) [17:31:09:054]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a9427d6be424cb66\)
MSI (s) (64:74) [17:31:09:054]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\)
MSI (s) (64:74) [17:31:09:054]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:09:054]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\)
MSI (s) (64:74) [17:31:09:055]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:09:055]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\)
MSI (s) (64:74) [17:31:09:055]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\)
MSI (s) (64:74) [17:31:09:055]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:09:055]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\)
MSI (s) (64:74) [17:31:09:056]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_0a1d2fcba76b3f00\)
MSI (s) (64:74) [17:31:09:056]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_c6e3d20ca2b1ebce\)
MSI (s) (64:74) [17:31:09:056]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a90f7809706b0557\)
MSI (s) (64:74) [17:31:09:056]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a551ff35e6a96bed\)
MSI (s) (64:74) [17:31:09:056]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_acd0e4ffe1daef0a\)
MSI (s) (64:74) [17:31:09:057]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a9427d6be424cb66\)
MSI (s) (64:74) [17:31:09:057]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\)
MSI (s) (64:74) [17:31:09:057]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\)
MSI (s) (64:74) [17:31:09:058]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\)
MSI (s) (64:74) [17:31:09:058]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\)
MSI (s) (64:74) [17:31:09:058]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_0a1d2fcba76b3f00\)
MSI (s) (64:74) [17:31:09:058]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Microsoft Shared\VC\)
MSI (s) (64:74) [17:31:09:059]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll,,)
MSI (s) (64:74) [17:31:09:059]: Note: 1: 2318 2: 
MSI (s) (64:74) [17:31:09:060]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,)
MSI (s) (64:74) [17:31:09:060]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,)
MSI (s) (64:74) [17:31:09:060]: Executing op: ComponentUnregister(ComponentId={E7C6451F-0B77-43EC-AEBD-F0AE4EBDB07C},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:060]: Executing op: ComponentUnregister(ComponentId={AA57A416-7111-4C96-BBA8-B6F83005000B},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:061]: Executing op: ComponentUnregister(ComponentId={E53A7748-ACBA-40EF-A037-A04EC775ED2A},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:061]: Executing op: ComponentUnregister(ComponentId={93D41735-0F51-437E-9D08-C932724122E2},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:061]: Executing op: ComponentUnregister(ComponentId={3BFEC0AF-0BB6-466E-83F1-B5CC5725D433},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:062]: Executing op: ComponentUnregister(ComponentId={AF5E18E3-BD19-4720-BCAF-C020E447E828},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:062]: Executing op: ComponentUnregister(ComponentId={F1193CC3-2CF7-49D3-B86F-4740AD991F31},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:062]: Executing op: ComponentUnregister(ComponentId={3E398BCB-1ACB-4C98-9BF6-7A4FD98CD95A},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:062]: Executing op: ComponentUnregister(ComponentId={6F544E5B-ABDB-43B2-B6F9-5CB717966FB5},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:063]: Executing op: ComponentUnregister(ComponentId={91C131C6-28F6-45F2-8116-A407F4153499},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:063]: Executing op: ComponentUnregister(ComponentId={2C75D8E0-CBB6-4AB0-80B6-A66ED528A097},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:063]: Executing op: ComponentUnregister(ComponentId={4D3039BB-DC50-431B-BC03-DC63A79CF7B2},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:064]: Executing op: ComponentUnregister(ComponentId={18707628-FE87-4D2D-8347-26B1FF216481},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:064]: Executing op: ComponentUnregister(ComponentId={FD3DF303-2888-4038-A173-5A8678542D71},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:064]: Executing op: ComponentUnregister(ComponentId={2CE060DE-90B3-4CA1-9660-F0978BDD29FC},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:065]: Executing op: ComponentUnregister(ComponentId={6805B14B-7563-4314-B7A8-2EF970D935C1},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:065]: Executing op: ComponentUnregister(ComponentId={65640083-26B1-4839-A970-84442B107A98},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:065]: Executing op: ComponentUnregister(ComponentId={DA07975E-FDA0-41D7-85C0-E58F874C58D7},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:066]: Executing op: ComponentUnregister(ComponentId={08383B69-D0D7-4ABE-A948-108DB242C4DC},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:066]: Executing op: ComponentUnregister(ComponentId={29D6C4DA-F94F-4EFC-8107-EF3E0B5EA68C},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:067]: Executing op: ComponentUnregister(ComponentId={4E411883-54F6-437E-8EDF-58F43B7790E3},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:067]: Executing op: ComponentUnregister(ComponentId={73F449F5-56A5-4512-954A-68E5E5491662},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:067]: Executing op: ComponentUnregister(ComponentId={76852C67-2DB9-4E6A-87AB-996DD521DB73},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:068]: Executing op: ComponentUnregister(ComponentId={F24984AB-CAC9-49EE-8576-A0B557056AC6},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:068]: Executing op: ComponentUnregister(ComponentId={CA3FEF96-5CE9-4F1E-8788-E1C0A4349A55},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:068]: Executing op: ComponentUnregister(ComponentId={D70D942B-1C93-4C36-AE14-DC7A2597CEAD},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:069]: Executing op: ComponentUnregister(ComponentId={E96F54C7-93F4-39FF-ADA6-5DC318528AF3},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:069]: Executing op: ComponentUnregister(ComponentId={0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:070]: Executing op: ComponentUnregister(ComponentId={539E6FF5-AAA8-3EA6-9443-C7AF781E8878},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:070]: Executing op: ComponentUnregister(ComponentId={E1EB3DDB-E87F-35C6-8308-4EADF93D3329},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:071]: Executing op: ComponentUnregister(ComponentId={A4B2FE85-8F48-3997-B1FD-EE92A70018C7},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:071]: Executing op: ComponentUnregister(ComponentId={E46F38CE-0437-3EE8-AEAD-C99255CC3F6A},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:071]: Executing op: ComponentUnregister(ComponentId={00DF9FA0-02F2-3F48-8F8C-654B64200DCD},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:072]: Executing op: ComponentUnregister(ComponentId={E0EE6D00-3C8B-3182-9881-78F31EA4F60F},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:073]: Executing op: ComponentUnregister(ComponentId={9ADDC16C-D6EE-3C56-B09C-B07123954860},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:073]: Executing op: ComponentUnregister(ComponentId={24AC4CF5-02A2-34B5-90A0-E2B24B2E7A73},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:074]: Executing op: ComponentUnregister(ComponentId={468EA2E1-F5C8-3D7A-BF34-D9204EC73810},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:075]: Executing op: ComponentUnregister(ComponentId={C32B54E6-A27E-321F-9D76-505305DF5C2B},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:075]: Executing op: ComponentUnregister(ComponentId={A2B3A363-CCFE-3778-8CC6-6538DB6DCE0B},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:076]: Executing op: ComponentUnregister(ComponentId={99748BF5-D9C3-3701-ACAA-EB61E74FBF47},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:076]: Executing op: ComponentUnregister(ComponentId={03A12C9D-C56A-3F97-8530-0643D6391970},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:077]: Executing op: ComponentUnregister(ComponentId={DBE7C1C8-4007-350E-BE63-F23BBF356682},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:077]: Executing op: ComponentUnregister(ComponentId={982245D9-F692-3224-BEC0-C642D74C712F},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:078]: Executing op: ComponentUnregister(ComponentId={92940E9B-495E-3FEC-A7A1-5F05DF80CFA4},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:078]: Executing op: ComponentUnregister(ComponentId={83B103BB-053B-3D3B-8341-59D4D8620125},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:079]: Executing op: ComponentUnregister(ComponentId={3FA0170E-227C-37C7-BAC0-64691A992C81},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:079]: Executing op: ComponentUnregister(ComponentId={02973BCF-D199-3782-B3A0-24C1BF309D6F},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:080]: Executing op: ComponentUnregister(ComponentId={EAEB4590-7959-35FF-882F-87C3AE45E677},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:080]: Executing op: ComponentUnregister(ComponentId={7C63D702-9DC9-32E9-ABC0-0A08A22E9B4D},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:081]: Executing op: ComponentUnregister(ComponentId={EC919639-7460-3188-BA22-88505197D559},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:081]: Executing op: ComponentUnregister(ComponentId={89EDD3A9-944B-3257-8484-D6EB6A00DDF5},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=0,)
MSI (s) (64:74) [17:31:09:082]: Executing op: ComponentUnregister(ComponentId={15C657E7-B186-43AD-8FC6-127698E613E2},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=1,)
MSI (s) (64:74) [17:31:09:082]: Executing op: ComponentUnregister(ComponentId={F596ADD9-BE69-479E-AFEA-D0366A7FEB76},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=1,)
MSI (s) (64:74) [17:31:09:083]: Executing op: ComponentUnregister(ComponentId={86C9D5AA-F00C-4921-B3F2-C60AF92E2844},ProductKey={4B6C7001-C7D6-3710-913E-5BC23FCE91E6},BinaryType=1,)
MSI (s) (64:74) [17:31:09:083]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0)
MSI (s) (64:74) [17:31:09:083]: Error in rollback skipped.    Return: 5
MSI (s) (64:74) [17:31:09:083]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:083]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:086]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:086]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:086]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:089]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:095]: Assembly Error:En komponentversion, der kræves af programmet, er i konflikt med en allerede aktiv komponentversion.

MSI (s) (64:74) [17:31:09:095]: Note: 1: 1935 2: {0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B} 3: 0x800736B8 4: IAssemblyCache 5: UninstallAssembly 6: policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
MSI (s) (64:74) [17:31:09:095]: Assembly Error (sxs): Please look into Component Based Servicing Log located at %windir%\logs\cbs\cbs.log to get more diagnostic information.
MSI (s) (64:74) [17:31:09:096]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:096]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:098]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:099]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:099]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:101]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:104]: Assembly Error:En komponentversion, der kræves af programmet, er i konflikt med en allerede aktiv komponentversion.

MSI (s) (64:74) [17:31:09:104]: Note: 1: 1935 2: {A4B2FE85-8F48-3997-B1FD-EE92A70018C7} 3: 0x800736B8 4: IAssemblyCache 5: UninstallAssembly 6: Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
MSI (s) (64:74) [17:31:09:104]: Assembly Error (sxs): Please look into Component Based Servicing Log located at %windir%\logs\cbs\cbs.log to get more diagnostic information.
Info 1935.An error occurred during the installation of assembly 'policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"'. Please refer to Help and Support for more information. HRESULT: 0x800736B8. assembly interface: IAssemblyCache, function: UninstallAssembly, component: {0469A0A3-2A1D-3C7A-8403-7BB8268DBA5B}
MSI (s) (64:74) [17:31:09:105]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:105]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:108]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:108]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:108]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:111]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:117]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:117]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:120]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:120]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:120]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:123]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:134]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:134]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:137]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:137]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:137]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:139]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:146]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:146]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:149]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:149]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:149]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:152]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:160]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:160]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:163]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:163]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:163]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:166]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:173]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:173]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:176]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:176]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:176]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:179]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:187]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:187]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:190]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:190]: Entering MsiProvideAssembly. AssemblyName: policy.9.0.Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:190]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:193]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:200]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:200]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:203]: MsiProvideAssembly is returning: 1607
MSI (s) (64:74) [17:31:09:203]: Entering MsiProvideAssembly. AssemblyName: Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32", AppContext: , InstallMode: -4
MSI (s) (64:74) [17:31:09:203]: Pathbuf: 0, pcchPathBuf: 0
MSI (s) (64:74) [17:31:09:205]: MsiProvideAssembly is returning: 1607
Info 1935.An error occurred during the installation of assembly 'Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"'. Please refer to Help and Support for more information. HRESULT: 0x800736B8. assembly interface: IAssemblyCache, function: UninstallAssembly, component: {A4B2FE85-8F48-3997-B1FD-EE92A70018C7}
MSI (s) (64:74) [17:31:09:215]: Note: 1: 2318 2: 
MSI (s) (64:74) [17:31:09:217]: Note: 1: 2318 2: 
MSI (s) (64:74) [17:31:09:218]: No System Restore sequence number for this installation.
MSI (s) (64:74) [17:31:09:218]: Unlocking Server
MSI (s) (64:74) [17:31:09:220]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'.
Action ended 17:31:09: INSTALL. Return value 3.
Property(S): DiskPrompt = [1]
Property(S): UpgradeCode = {AA783A14-A7A3-3D33-95F0-9A351D530011}
Property(S): WindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\
Property(S): WindowsFolder.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\
Property(S): REDISTFOUNDVER = #1
Property(S): OCMFOUNDVER = #1
Property(S): TARGETDIR = h:\
Property(S): VCMsM.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Program Files\Common Files\Microsoft Shared\VC\
Property(S): payload_ul.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_0a1d2fcba76b3f00\
Property(S): payload.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2\
Property(S): WinSxsManifests.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\Manifests\
Property(S): payload_ul.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a9427d6be424cb66\
Property(S): policydir.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_policy.9.0.Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_fe3d5721\
Property(S): payload_ul.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_08e3747fa83e48bc\
Property(S): payload.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e\
Property(S): WinSxsManifests.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\Manifests\
Property(S): payload_ul.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_acd0e4ffe1daef0a\
Property(S): policydir.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_policy.9.0.Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_16f3e195\
Property(S): payload_ul.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_04480933ab2137b1\
Property(S): payload.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d7860533\
Property(S): WinSxsManifests.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\Manifests\
Property(S): payload_ul.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a551ff35e6a96bed\
Property(S): policydir.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_policy.9.0.Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_x-ww_aea75d50\
Property(S): payload_ul.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_01c6b44660ce74c3\
Property(S): payload.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3\
Property(S): WinSxsManifests.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\Manifests\
Property(S): payload_ul.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.4148_none_a90f7809706b0557\
Property(S): policydir.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_policy.9.0.Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_x-ww_18022cee\
Property(S): payload_ul.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\
Property(S): payload.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a\
Property(S): WinSxsManifests.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\Manifests\
Property(S): payload_ul.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\amd64_policy.9.0.microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_c6e3d20ca2b1ebce\
Property(S): policydir.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_policy.9.0.Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_x-ww_ca951597\
Property(S): CSetupMM_URT_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = h:\
Property(S): DR_54322.3643236F_FC70_11D3_A536_0090278A1BB8 = h:\
Property(S): ProgramFilesFolder2_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Program Files\
Property(S): ProgramFilesFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Program Files\
Property(S): CommonFilesFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Program Files\Common Files\
Property(S): WindowsVolume_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\
Property(S): WindowsFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\
Property(S): SystemFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\system32\
Property(S): TempFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Users\Per\AppData\Local\Temp\
Property(S): StartMenuFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\ProgramData\Microsoft\Windows\Start Menu\
Property(S): ProgramMenuFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\
Property(S): CommonAppDataFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\ProgramData\
Property(S): AppDataFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Users\Per\AppData\Roaming\
Property(S): DesktopFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Users\Public\Desktop\
Property(S): AdminToolsFolder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\
Property(S): System64Folder_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\system32\
Property(S): SourceDir = h:\58ac722ed779b98f01\
Property(S): MSShared_amd64.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Program Files\Common Files\Microsoft Shared\
Property(S): WinSxsDirectory.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\
Property(S): policydir.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_5e4a8be7\
Property(S): WinSxsPolicies.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): policydir_ul.30729.4148.Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_5e4a8be7\
Property(S): WinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\
Property(S): WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_ATL_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): WinSxsDirectory.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\
Property(S): policydir.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_7701165b\
Property(S): WinSxsPolicies.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): policydir_ul.30729.4148.Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_7701165b\
Property(S): WinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\
Property(S): WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_CRT_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): WinSxsDirectory.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\
Property(S): policydir.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_x-ww_0eb49216\
Property(S): WinSxsPolicies.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): policydir_ul.30729.4148.Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_x-ww_0eb49216\
Property(S): WinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\
Property(S): WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_MFC_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): WinSxsDirectory.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\
Property(S): policydir.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_x-ww_941b2e56\
Property(S): WinSxsPolicies.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): policydir_ul.30729.4148.Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_x-ww_941b2e56\
Property(S): WinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\
Property(S): WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_MFCLOC_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): WinSxsDirectory.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\
Property(S): policydir.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\Policies\amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_x-ww_46ae16ff\
Property(S): WinSxsPolicies.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): policydir_ul.30729.4148.Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_x-ww_46ae16ff\
Property(S): WinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\
Property(S): WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_OpenMP_x64.QFE = C:\WINDOWS\winsxs\Policies\
Property(S): ProgramFilesFolder = C:\Program Files (x86)\
Property(S): VersionNT = 603
Property(S): Manufacturer = Microsoft Corporation
Property(S): ProductCode = {4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
Property(S): ProductLanguage = 1033
Property(S): ProductName = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Property(S): ProductVersion = 9.0.30729.4148
Property(S): ALLUSERS = 1
Property(S): ARPHelpLink = http://go.microsoft.com/fwlink/?LinkId=96782
Property(S): ARPNOMODIFY = 1
Property(S): ARPURLUpdateInfo = http://go.microsoft.com/fwlink/?LinkId=96789
Property(S): comspec_cmd = %comspec%
Property(S): DDPatch = 0
Property(S): DiskNo1 = [Disk 1]
Property(S): DiskNo10 = [Disk 10]
Property(S): DiskNo2 = [Disk 2]
Property(S): DiskNo3 = [Disk 3]
Property(S): DiskNo4 = [Disk 4]
Property(S): DiskNo5 = [Disk 5]
Property(S): DiskNo6 = [Disk 6]
Property(S): DiskNo7 = [Disk 7]
Property(S): DiskNo8 = [Disk 8]
Property(S): DiskNo9 = [Disk 9]
Property(S): FeatureID = 1
Property(S): FXAssemblyVersion = 2.0.0.0
Property(S): FXAssemblyVersion35 = 3.5.0.0
Property(S): INSTALLLEVEL = 2
Property(S): LIMITUI = 1
Property(S): MSDE_MSMS_NOREINSTALL = True
Property(S): NullGUID = {00000000-0000-0000-0000-000000000000}
Property(S): PIDRegEntryName = ProductID
Property(S): PIDUserNameRegKey = SOFTWARE\Microsoft\VisualStudio\7.0\Registration
Property(S): PIDUserNameRegRoot = HKEY_LOCAL_MACHINE
Property(S): PrimaryDir = VS7.3643236F_FC70_11D3_A536_0090278A1BB8
Property(S): REBOOT = ReallySuppress
Property(S): REINSTALLMODE = omus
Property(S): REPAIR_REINSTALLMODE = pecmsu
Property(S): ReserveAdditionalCostVS7UI = 8388608
Property(S): RunCount = 49
Property(S): ThicketsAUTOTextString = Show and manage the pair as a single file
Property(S): ThicketsNOHIDETextString = Show both parts but manage as a single file
Property(S): ThicketsNONETextString = Show both parts and manage them individually
Property(S): ThicketsTextString = Managing pairs of Web pages and folders
Property(S): UpdateProp1 = 0
Property(S): UpdateProp2 = 0
Property(S): UpdateProp3 = 0
Property(S): UpdateProp4 = 0
Property(S): UpdateProp5 = 0
Property(S): UserNameRegEntryName = UserName
Property(S): VBS_WWWROOT = Property("CommonWWWRoot.3643236F_FC70_11D3_A536_0090278A1BB8") = left(Property("WWWROOTREGKEY.3643236F_FC70_11D3_A536_0090278A1BB8"),instr(Property("WWWROOTREGKEY.3643236F_FC70_11D3_A536_0090278A1BB8"),",")-1)
Property(S): VS7PkgsRoot = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VisualStudio\7.0\Packages\
Property(S): VS7RegRoot = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VisualStudio\7.0\
Property(S): VSAssemblyVersion80 = 8.0.0.0
Property(S): VSAssemblyVersion90 = 9.0.0.0
Property(S): VSAssemblyVersion = 9.0.0.0
Property(S): VSDVDDiskPrompt = Visual Studio 2008 DVD
Property(S): ARPNOREPAIR = 1
Property(S): BuildType = ret
Property(S): URTVersion = v2.0.50727
Property(S): LocProductName = Microsoft Visual C++ 2008 Redistributable
Property(S): ProductCPU = amd64
Property(S): ProductEdition = RED
Property(S): ProductFamily = VC
Property(S): ProductImage = net
Property(S): RTM_ProductVersion = 9.0.21022
Property(S): ProductVersionHigh = 589824
Property(S): ProductVersionLow = 2013859892
Property(S): DirectoryTable_amd64 = DirectoryTable
Property(S): HHFilterTable = HHFilterTable
Property(S): SecureCustomProperties = IE501FOUND.3643236F_FC70_11D3_A536_0090278A1BB8;INSTALLBLOCKFOUND.3643236F_FC70_11D3_A536_0090278A1BB8;JSHFOUNDVER;MMCFOUND.3643236F_FC70_11D3_A536_0090278A1BB8;NEWERPRODUCTVERSIONDETECTED;OCMFOUNDVER;OCMFOUNDVERLANG;REDISTFOUNDVER;REDISTFOUNDVERLANG;UNINSTALLBLOCKFOUND.3643236F_FC70_11D3_A536_0090278A1BB8
Property(S): MsiLogFileLocation = C:\Users\Per\AppData\Local\Temp\dd_vcredistMSI733C.txt
Property(S): PackageCode = {40AA714A-18B8-472E-AC39-6EB27EC4B5A0}
Property(S): ProductState = -1
Property(S): PackagecodeChanging = 1
Property(S): USING_EXUIH = 1
Property(S): CURRENTDIRECTORY = h:\58ac722ed779b98f01
Property(S): CLIENTUILEVEL = 3
Property(S): MSICLIENTUSESEXTERNALUI = 1
Property(S): CLIENTPROCESSID = 3732
Property(S): VersionDatabase = 200
Property(S): VersionMsi = 5.00
Property(S): VersionNT64 = 603
Property(S): WindowsBuild = 9600
Property(S): ServicePackLevel = 0
Property(S): ServicePackLevelMinor = 0
Property(S): MsiNTProductType = 1
Property(S): WindowsFolder = C:\WINDOWS\
Property(S): WindowsVolume = C:\
Property(S): System64Folder = C:\WINDOWS\system32\
Property(S): SystemFolder = C:\WINDOWS\SysWOW64\
Property(S): RemoteAdminTS = 1
Property(S): TempFolder = C:\Users\Per\AppData\Local\Temp\
Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\
Property(S): ProgramFiles64Folder = C:\Program Files\
Property(S): CommonFiles64Folder = C:\Program Files\Common Files\
Property(S): AppDataFolder = C:\Users\Per\AppData\Roaming\
Property(S): FavoritesFolder = C:\Users\Per\Favorites\
Property(S): NetHoodFolder = C:\Users\Per\AppData\Roaming\Microsoft\Windows\Network Shortcuts\
Property(S): PersonalFolder = C:\Users\Per\Documents\
Property(S): PrintHoodFolder = C:\Users\Per\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\
Property(S): RecentFolder = C:\Users\Per\AppData\Roaming\Microsoft\Windows\Recent\
Property(S): SendToFolder = C:\Users\Per\AppData\Roaming\Microsoft\Windows\SendTo\
Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\
Property(S): CommonAppDataFolder = C:\ProgramData\
Property(S): LocalAppDataFolder = C:\Users\Per\AppData\Local\
Property(S): MyPicturesFolder = C:\Users\Per\Pictures\
Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\
Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\
Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\
Property(S): DesktopFolder = C:\Users\Public\Desktop\
Property(S): FontsFolder = C:\WINDOWS\Fonts\
Property(S): GPTSupport = 1
Property(S): OLEAdvtSupport = 1
Property(S): ShellAdvtSupport = 1
Property(S): MsiAMD64 = 6
Property(S): Msix64 = 6
Property(S): Intel = 6
Property(S): PhysicalMemory = 65450
Property(S): VirtualMemory = 42525
Property(S): AdminUser = 1
Property(S): MsiTrueAdminUser = 1
Property(S): LogonUser = Per
Property(S): UserSID = S-1-5-21-236902367-876637586-4015659871-1001
Property(S): UserLanguageID = 1030
Property(S): ComputerName = DESKTOP-I9
Property(S): SystemLanguageID = 1030
Property(S): ScreenX = 1024
Property(S): ScreenY = 768
Property(S): CaptionHeight = 23
Property(S): BorderTop = 1
Property(S): BorderSide = 1
Property(S): TextHeight = 16
Property(S): TextInternalLeading = 3
Property(S): ColorBits = 32
Property(S): TTCSupport = 1
Property(S): Time = 17:31:09
Property(S): Date = 30-12-2023
Property(S): MsiNetAssemblySupport = 4.8.9032.0
Property(S): MsiWin32AssemblySupport = 6.3.22621.2506
Property(S): RedirectedDllSupport = 2
Property(S): MsiRunningElevated = 1
Property(S): Privileged = 1
Property(S): USERNAME = Per
Property(S): DATABASE = C:\WINDOWS\Installer\15455.msi
Property(S): OriginalDatabase = h:\58ac722ed779b98f01\vc_red.msi
Property(S): UILevel = 2
Property(S): MsiUISourceResOnly = 1
Property(S): ACTION = INSTALL
Property(S): ROOTDRIVE = h:\
Property(S): CostingComplete = 1
Property(S): OutOfDiskSpace = 0
Property(S): OutOfNoRbDiskSpace = 0
Property(S): PrimaryVolumeSpaceAvailable = 0
Property(S): PrimaryVolumeSpaceRequired = 0
Property(S): PrimaryVolumeSpaceRemaining = 0
Property(S): SOURCEDIR = h:\58ac722ed779b98f01\
Property(S): SourcedirProduct = {4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
Property(S): ProductToBeRegistered = 1
MSI (s) (64:74) [17:31:09:245]: Note: 1: 1708
MSI (s) (64:74) [17:31:09:245]: Product: Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 -- Installation failed.

MSI (s) (64:74) [17:31:09:245]: Windows Installer har installeret produktet. Produktnavn: Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148. Produktversion: 9.0.30729.4148. Produktsprog: 1033. Producent: Microsoft Corporation. Installationen lykkedes eller fejlstatus: 1603.
Avatar billede richardsen Juniormester
04. januar 2024 - 19:01 #18
Der lidt interessant i CBS loggen - men det er lige lovlig langhåret for mig.

2024-01-04 15:16:41, Info                  SXS    Installing new component Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  SXS    Found unexpected existing component path for Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32' even though it was reported as not installed. Overwriting existing install.
2024-01-04 15:16:41, Info                  SXS    Mismatched public key token found for Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:16:41, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:16:41, Info                  CSI    0000000d Direct SIL provider: Number of files opened: 26.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151641135.0\9.0.30729.4148.policy
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    0000000e@2024/1/4:14:16:41.639 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Installing new component policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Info                  SXS    Found unexpected existing component path for policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy' even though it was reported as not installed. Overwriting existing install.
2024-01-04 15:16:41, Info                  SXS    Mismatched public key token found for policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy'. Checking if signed by Microsoft.
2024-01-04 15:16:41, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:16:41, Info                  CSI    0000000f Direct SIL provider: Number of files opened: 18.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151641121.0\amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3.manifest
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000010@2024/1/4:14:16:41.648 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Installing new component Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  SXS    Mismatched public key token found for Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:16:41, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:16:41, Info                  CSI    00000011 Direct SIL provider: Number of files opened: 48.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151641138.0\9.0.30729.4148.policy
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000012@2024/1/4:14:16:41.668 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Installing new component policy.9.0.Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Info                  SXS    Mismatched public key token found for policy.9.0.Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy'. Checking if signed by Microsoft.
2024-01-04 15:16:41, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:16:41, Info                  CSI    00000013 Direct SIL provider: Number of files opened: 23.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151641124.0\amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a.manifest
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000014@2024/1/4:14:16:41.678 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Installing new component Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  SXS    Found unexpected existing component path for Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32' even though it was reported as not installed. Overwriting existing install.
2024-01-04 15:16:41, Info                  SXS    Mismatched public key token found for Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:16:41, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:16:41, Error                CSI    00000015@2024/1/4:14:16:41.684 (F) onecore\base\wcp\sil\ntsystem.cpp(4098): Error STATUS_DIRECTORY_NOT_EMPTY originated in function Windows::Rtl::SystemImplementation::DirectFileSystemProvider::SysSetInformationFile expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Error                CSI    00000016 (F) STATUS_DIRECTORY_NOT_EMPTY #2313# from Windows::Rtl::SystemImplementation::DirectFileSystemProvider::SysSetInformationFile(flags = 0x00000400, h = 4d0 ('\Device\HarddiskVolume9\Windows\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148'), iosb = @0x2a89fcea0, buff = @0x2a89fce78, bufflen = 1, ic = 13, disp = Invalid)
[gle=0xd0000101]
2024-01-04 15:16:41, Error                CSI    00000017 (F) STATUS_DIRECTORY_NOT_EMPTY #2311# from Windows::Rtl::SystemImplementation::MarkFileDeletePending(...)[gle=0xd0000101]
2024-01-04 15:16:41, Error                CSI    00000018 (F) STATUS_DIRECTORY_NOT_EMPTY #2310# from Windows::Rtl::SystemImplementation::CSystemIsolationLayer_IRtlSystemIsolationLayerTearoff::DeleteFilesystemFile(flags = (OpenForBackupIntent|DeleteIfReadOnly|MissingFileIsOk), fn = [l:111]'\SystemRoot\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148', disp = Invalid)
[gle=0xd0000101]
2024-01-04 15:16:41, Info                  CSI    00000019 Error STATUS_DIRECTORY_NOT_EMPTY while executing operation MoveFile on [l:265]'\SystemRoot\WinSxS\InstallTemp\{6FC4AD24-18F7-4344-B4C7-5016CD208C70}\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\, \SystemRoot\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148'

2024-01-04 15:16:41, Error                SXS    Failure in applying primitives, -1073741567 0 2 0 \SystemRoot\WinSxS\InstallTemp\{6FC4AD24-18F7-4344-B4C7-5016CD208C70}\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\, \SystemRoot\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148
2024-01-04 15:16:41, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(357)\TurboStack.dll!00007FFA47D74C7F: (caller: 00007FFA85AF690E) Exception(1) tid(2f2c) C0000101 Angiver, at den mappe, som er ved at blive slettet, ikke er tomt.

2024-01-04 15:16:41, Error                CSI    0000001a@2024/1/4:14:16:41.685 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(357): Error HRESULT_FROM_WIN32(145) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(379)\TurboStack.dll!00007FFA47DFFA14: (caller: 00007FFA85AF690E) ReturnNt(1) tid(2f2c) C0000101 Angiver, at den mappe, som er ved at blive slettet, ikke er tomt.
    Msg:[onecore\base\servicing\turbostack\lib\fusion.cpp(357)\TurboStack.dll!00007FFA47D74C7F: (caller: 00007FFA85AF690E) Exception(1) tid(2f2c) C0000101 Angiver, at den mappe, som er ved at blive slettet, ikke er tomt.
]

2024-01-04 15:16:41, Error                CSI    0000001b@2024/1/4:14:16:41.685 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(379): Error HRESULT_FROM_WIN32(145) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Error                SXS    Finalize failed with 0x80070091
2024-01-04 15:16:41, Info                  CSI    0000001c Direct SIL provider: Number of files opened: 24.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    0000001d@2024/1/4:14:16:41.805 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Error                SXS    Cannot remove component that is not installed, policy.9.0.Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(2) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.

2024-01-04 15:16:41, Error                CSI    0000001e@2024/1/4:14:16:41.806 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(404): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(294)\TurboStack.dll!00007FFA47DFF990: (caller: 00007FFA85AF6A6D) ReturnNt(2) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
    Msg:[onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(2) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
]

2024-01-04 15:16:41, Error                CSI    0000001f@2024/1/4:14:16:41.806 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(294): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Info                  CSI    00000020 Direct SIL provider: Number of files opened: 5.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000021@2024/1/4:14:16:41.811 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Error                SXS    Cannot remove component that is not installed, Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(3) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.

2024-01-04 15:16:41, Error                CSI    00000022@2024/1/4:14:16:41.812 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(404): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(294)\TurboStack.dll!00007FFA47DFF990: (caller: 00007FFA85AF6A6D) ReturnNt(3) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
    Msg:[onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(3) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
]

2024-01-04 15:16:41, Error                CSI    00000023@2024/1/4:14:16:41.812 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(294): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:16:41, Info                  CSI    00000024 Direct SIL provider: Number of files opened: 5.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000025@2024/1/4:14:16:41.817 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component policy.9.0.Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    00000026 Direct SIL provider: Number of files opened: 27.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: Microsoft.VC90.MFCLOC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000027@2024/1/4:14:16:41.827 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    00000028 Direct SIL provider: Number of files opened: 40.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000029@2024/1/4:14:16:41.840 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    0000002a Direct SIL provider: Number of files opened: 26.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: Microsoft.VC90.MFC,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    0000002b@2024/1/4:14:16:41.851 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    0000002c Direct SIL provider: Number of files opened: 30.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    0000002d@2024/1/4:14:16:41.862 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component policy.9.0.Microsoft.VC90.CRT, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    0000002e Direct SIL provider: Number of files opened: 27.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: Microsoft.VC90.CRT,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    0000002f@2024/1/4:14:16:41.872 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component Microsoft.VC90.CRT, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    00000030 Direct SIL provider: Number of files opened: 32.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: policy.9.0.Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000031@2024/1/4:14:16:41.885 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component policy.9.0.Microsoft.VC90.ATL, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    00000032 Direct SIL provider: Number of files opened: 27.
2024-01-04 15:16:41, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:16:41, Info                  SXS    Uninstall Assembly: Microsoft.VC90.ATL,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
2024-01-04 15:16:41, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:16:41, Info                  CSI    00000033@2024/1/4:14:16:41.895 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:16:41, Info                  SXS    Submitting fusion transaction
2024-01-04 15:16:41, Info                  SXS    Removing component Microsoft.VC90.ATL, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:16:41, Info                  CSI    00000034 Direct SIL provider: Number of files opened: 30.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813367.0\amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2.manifest
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    00000035@2024/1/4:14:18:13.585 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component Microsoft.VC90.ATL, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for Microsoft.VC90.ATL, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    00000036 Direct SIL provider: Number of files opened: 28.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813386.0\9.0.30729.4148.policy
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    00000037@2024/1/4:14:18:13.603 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component policy.9.0.Microsoft.VC90.ATL, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for policy.9.0.Microsoft.VC90.ATL, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    00000038 Direct SIL provider: Number of files opened: 23.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813374.0\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e.manifest
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    00000039@2024/1/4:14:18:13.613 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component Microsoft.VC90.CRT, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for Microsoft.VC90.CRT, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    0000003a Direct SIL provider: Number of files opened: 32.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813389.0\9.0.30729.4148.policy
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    0000003b@2024/1/4:14:18:13.633 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component policy.9.0.Microsoft.VC90.CRT, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for policy.9.0.Microsoft.VC90.CRT, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    0000003c Direct SIL provider: Number of files opened: 23.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813377.0\amd64_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d7860533.manifest
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    0000003d@2024/1/4:14:18:13.642 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Found unexpected existing component path for Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32' even though it was reported as not installed. Overwriting existing install.
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    0000003e Direct SIL provider: Number of files opened: 26.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813392.0\9.0.30729.4148.policy
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    0000003f@2024/1/4:14:18:13.692 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Found unexpected existing component path for policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy' even though it was reported as not installed. Overwriting existing install.
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for policy.9.0.Microsoft.VC90.MFC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    00000040 Direct SIL provider: Number of files opened: 18.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813380.0\amd64_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_480678f3.manifest
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    00000041@2024/1/4:14:18:13.700 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    00000042 Direct SIL provider: Number of files opened: 48.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813395.0\9.0.30729.4148.policy
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    00000043@2024/1/4:14:18:13.721 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component policy.9.0.Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for policy.9.0.Microsoft.VC90.MFCLOC, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Info                  CSI    00000044 Direct SIL provider: Number of files opened: 23.
2024-01-04 15:18:13, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:13, Info                  SXS    Install Assembly from C:\WINDOWS\WinSxS\InstallTemp\20240104151813383.0\amd64_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_22d6ba8a.manifest
2024-01-04 15:18:13, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:13, Info                  CSI    00000045@2024/1/4:14:18:13.729 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:13, Info                  SXS    Submitting fusion transaction
2024-01-04 15:18:13, Info                  SXS    Installing new component Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:18:13, Info                  SXS    Found unexpected existing component path for Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32' even though it was reported as not installed. Overwriting existing install.
2024-01-04 15:18:13, Info                  SXS    Mismatched public key token found for Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32'. Checking if signed by Microsoft.
2024-01-04 15:18:13, Info                  SXS    Catalog is Microsoft signed.
2024-01-04 15:18:13, Error                CSI    00000046@2024/1/4:14:18:13.735 (F) onecore\base\wcp\sil\ntsystem.cpp(4098): Error STATUS_DIRECTORY_NOT_EMPTY originated in function Windows::Rtl::SystemImplementation::DirectFileSystemProvider::SysSetInformationFile expression: (null)
[gle=0x80004005]
2024-01-04 15:18:13, Error                CSI    00000047 (F) STATUS_DIRECTORY_NOT_EMPTY #6186# from Windows::Rtl::SystemImplementation::DirectFileSystemProvider::SysSetInformationFile(flags = 0x00000400, h = 5a4 ('\Device\HarddiskVolume9\Windows\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148'), iosb = @0x2a89fcea0, buff = @0x2a89fce78, bufflen = 1, ic = 13, disp = Invalid)
[gle=0xd0000101]
2024-01-04 15:18:13, Error                CSI    00000048 (F) STATUS_DIRECTORY_NOT_EMPTY #6184# from Windows::Rtl::SystemImplementation::MarkFileDeletePending(...)[gle=0xd0000101]
2024-01-04 15:18:13, Error                CSI    00000049 (F) STATUS_DIRECTORY_NOT_EMPTY #6183# from Windows::Rtl::SystemImplementation::CSystemIsolationLayer_IRtlSystemIsolationLayerTearoff::DeleteFilesystemFile(flags = (OpenForBackupIntent|DeleteIfReadOnly|MissingFileIsOk), fn = [l:111]'\SystemRoot\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148', disp = Invalid)
[gle=0xd0000101]
2024-01-04 15:18:13, Info                  CSI    0000004a Error STATUS_DIRECTORY_NOT_EMPTY while executing operation MoveFile on [l:265]'\SystemRoot\WinSxS\InstallTemp\{0CDE94C0-869D-4884-9D14-47C74127CC2E}\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\, \SystemRoot\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148'

2024-01-04 15:18:13, Error                SXS    Failure in applying primitives, -1073741567 0 2 0 \SystemRoot\WinSxS\InstallTemp\{0CDE94C0-869D-4884-9D14-47C74127CC2E}\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_9.0.30729.4148_none_390a91d20a21a864\, \SystemRoot\WinSxS\Fusion\amd64_microsoft.vc90.openmp_1fc8b3b9a1e18e3b_none_ba5d016b21242809\9.0\9.0.30729.4148
2024-01-04 15:18:13, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(357)\TurboStack.dll!00007FFA47D74C7F: (caller: 00007FFA85AF690E) Exception(4) tid(2f2c) C0000101 Angiver, at den mappe, som er ved at blive slettet, ikke er tomt.

2024-01-04 15:18:13, Error                CSI    0000004b@2024/1/4:14:18:13.735 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(357): Error HRESULT_FROM_WIN32(145) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:18:13, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(379)\TurboStack.dll!00007FFA47DFFA14: (caller: 00007FFA85AF690E) ReturnNt(4) tid(2f2c) C0000101 Angiver, at den mappe, som er ved at blive slettet, ikke er tomt.
    Msg:[onecore\base\servicing\turbostack\lib\fusion.cpp(357)\TurboStack.dll!00007FFA47D74C7F: (caller: 00007FFA85AF690E) Exception(4) tid(2f2c) C0000101 Angiver, at den mappe, som er ved at blive slettet, ikke er tomt.
]

2024-01-04 15:18:13, Error                CSI    0000004c@2024/1/4:14:18:13.735 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(379): Error HRESULT_FROM_WIN32(145) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:18:13, Error                SXS    Finalize failed with 0x80070091
2024-01-04 15:18:13, Info                  CSI    0000004d Direct SIL provider: Number of files opened: 24.
2024-01-04 15:18:15, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:15, Info                  SXS    Uninstall Assembly: policy.9.0.Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy"
2024-01-04 15:18:15, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:15, Info                  CSI    0000004e@2024/1/4:14:18:15.533 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:15, Error                SXS    Cannot remove component that is not installed, policy.9.0.Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:12]'win32-policy', reference: SIAW_
2024-01-04 15:18:15, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(5) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.

2024-01-04 15:18:15, Error                CSI    0000004f@2024/1/4:14:18:15.534 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(404): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:18:15, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(294)\TurboStack.dll!00007FFA47DFF990: (caller: 00007FFA85AF6A6D) ReturnNt(5) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
    Msg:[onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(5) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
]

2024-01-04 15:18:15, Error                CSI    00000050@2024/1/4:14:18:15.534 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(294): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:18:15, Info                  CSI    00000051 Direct SIL provider: Number of files opened: 5.
2024-01-04 15:18:15, Info                  CBS    TiWorker: Client requests SxS store object.
2024-01-04 15:18:15, Info                  SXS    Uninstall Assembly: Microsoft.VC90.OpenMP,version="9.0.30729.4148",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32"
2024-01-04 15:18:15, Info                  SXS    TurboStack version 10.0.22621.2567 (WinBuild.160101.0800) loaded from C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.2567_none_e93fb1d442e4b410
2024-01-04 15:18:15, Info                  CSI    00000052@2024/1/4:14:18:15.539 WcpInitialize: wcp.dll version 10.0.22621.2567 (WinBuild.160101.0800)
2024-01-04 15:18:15, Error                SXS    Cannot remove component that is not installed, Microsoft.VC90.OpenMP, version 9.0.30729.4148, arch amd64, versionScope neutral, pkt {l:8 b:1fc8b3b9a1e18e3b}, type [l:5]'win32', reference: SIAW_
2024-01-04 15:18:15, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(6) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.

2024-01-04 15:18:15, Error                CSI    00000053@2024/1/4:14:18:15.540 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(404): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
2024-01-04 15:18:15, Error                SXS    WIL Origination: onecore\base\servicing\turbostack\lib\fusion.cpp(294)\TurboStack.dll!00007FFA47DFF990: (caller: 00007FFA85AF6A6D) ReturnNt(6) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
    Msg:[onecore\base\servicing\turbostack\lib\fusion.cpp(404)\TurboStack.dll!00007FFA47D74434: (caller: 00007FFA85AF6A6D) Exception(6) tid(2f2c) C0150009 En komponentversion, der kr\u00e6ves af programmet, er i konflikt med en allerede aktiv komponentversion.
]

2024-01-04 15:18:15, Error                CSI    00000054@2024/1/4:14:18:15.540 (F) onecore\base\servicing\turbostack\lib\fusion.cpp(294): Error HRESULT_FROM_WIN32(14008) originated in function (null) expression: (null)
[gle=0x80004005]
Avatar billede poko1 Ekspert
04. januar 2024 - 19:27 #19
Jeg tror simpelthen ikke at Wercion 23H2 vil acceptere programmer der bruger C++2008
Jeg blev nysgerrig og og gik igang med en opgradering af en ældre Windows 10 og kom til dette resultat! Den ældste vercion på Denne er C++2010
https://ibb.co/j6DdXyL
Avatar billede richardsen Juniormester
04. januar 2024 - 19:54 #20
Hej poko1.

Der må jeg desværre skuffe dig.
Lige nu skriver jeg fra min Lenovo Thinkpad med Win11 23H2 installeret 05-10-22

Jeg har på denne PC både installeret AutoDesk 2018 OG C++2008 (som SKAL installeres  for at Revit kan installeres). installeret 29-12-2023.

C++2008 er en del af Revit installationen.

Jeg har en 11 år gammel HP Pavilion med Win10 som jeg vil prøve på.
Avatar billede 220661 Ekspert
04. januar 2024 - 20:00 #21
Måske du skal tjekke din Windows om den er i orden hvis det virker på anden pc også med Windows 11. Der er dsim kommandoer og sfc /scannow du kan reparere med.
Avatar billede poko1 Ekspert
04. januar 2024 - 20:06 #22
Prøv at køre WindowsPowerShell
Tryk på Windowstasten+X. Vælg (Admin)
Kopier disse samlet  og sæt dem ind

DISM.exe /Online /Cleanup-image /Checkhealth
DISM.exe /Online /Cleanup-image /Scanhealth 
DISM.exe /Online /Cleanup-image /Restorehealth
sfc /scannow
Avatar billede richardsen Juniormester
04. januar 2024 - 20:29 #23
Begge dele prøvet før med disse resultater.

sfc /scannow  : "Windows Resource Protection did not find any integrity violations"

dism /online /cleanup-image /checkhealth : "No component store corruption detected"
Avatar billede Little Helper Seniormester
04. januar 2024 - 22:05 #24
Kan du prøve at køre denne.

https://support.microsoft.com/en-au/topic/fix-problems-that-block-programs-from-being-installed-or-removed-cca7d1b6-65a9-3d98-426b-e9f927e1eb4d

Dernæst.

I CMD skriv " fsutil resource setautoreset true C: " TRYK enter. Som du garanteret ved så køres denne kommando i admin tilstand.

MS visual kan køres i W11, Dette er jo et "oversættelsesværktøj" Som enkelte programmer kræver. I dit tilfælde Autodesk Revit.

Du skriver at du havde fejl under denne install, Måske du skulle prøve at fjerne det eller køre MS fix install programmet og vælge dette.

Jeg ved vi skyder lidt med spred hagl, Men MS visual som du garanteret ved er et problem barn af de store ;)
Avatar billede richardsen Juniormester
04. januar 2024 - 23:04 #25
Ja det er godt nok et problembarn.

https://support.microsoft.com/en-au/topic/fix-problems-that-block-programs-from-being-installed-or-removed-cca7d1b6-65a9-3d98-426b-e9f927e1eb4d

Problem løst siger den.

C:\>cd C:\Windows\WinSxS\wow64_microsoft-windows-fsutil_31bf3856ad364e35_10.0.22621.2506_none_b69324629fece62d

C:\Windows\WinSxS\wow64_microsoft-windows-fsutil_31bf3856ad364e35_10.0.22621.2506_none_b69324629fece62d> fsutil resource setautoreset true C:

Adgang nægtet.  !!!!!!!!!!!!!!!!!!!!!!!!!!!!!  Her er måske et hint?
Avatar billede 220661 Ekspert
05. januar 2024 - 08:24 #26
Har du overvejet at lave en "In Place Upgrade" der installerer hele Windows uden at røre noget andet?
Avatar billede ole_madsen Ekspert
05. januar 2024 - 08:46 #27
Som jeg ser problemet (antydet af både fejlkoder og loggen), ligger der noget korrupt data i en mappe et sted. Det kan sagtens være i WinSxS - og det er et problem, for her bør man holde sig fra at rode...

WinSxS indeholder en kæmpe samling systemfiler, incl. Microsoft VC90, som er dem der giver problemet. Men at tiltvinge sig adgang og slette "tilfældige" filer her, svarer til at slette tilfældige nøgler i registreringsdatabasen. Der er referencer til disse filer fra et utal af steder, så man risikerer virkelig at ødelægge systemet.

Det er lige præcis derfor mit sidste indlæg spurgte, om du tilfældigvis havde gendannelsespunkter fra før din første installation... - så ville jeg gendanne Windows til dette tidspunkt, for så bruger Windows sin egen liste og gendanner indholdet til dette tidspunkt - vupti, problemet er væk.

Jeg har et par gange tiltvunget mig adgang til WinSxS (man skal tiltvinge sig ejerskabet og derefter give sig selv modificeringsrettigheder på alle objekter og underobjekter) for at "rydde lidt op" - og hver gang har jeg fået problemer med andre dele af systemet, så det holdt jeg op med igen :-)

Jeg tror ikke at en tvangs-opgradering/installation af Windows nødvendigvis vil løse problemet - en frisk installation vil selvfølgelig... - men det er selvfølgelig værd først at forsøge med en tvangsinstallation af nyeste windows - dan et USB-medie med nyeste release. Kør setup.exe og vælg at installere/reparere oven i den eksisterende installation...

Men er du i stand til at installere den (med fejl) så den kan afinstalleres? - så kan du jo også forsøge med Revo/IOBit uininstaller programmerne, der netop er gearet til at afsøge systemet for fil-rester... - måske kan de gøre en forskel.
Avatar billede 220661 Ekspert
05. januar 2024 - 09:05 #28
#27 Rigtigt. Du spurgte i #9 om det, men der blev ikke meldt tilbage på det.
Revo Uninstaller programmet er det første program jeg lægger på en ny installation, netop for at afinstallere programmer med denne. For ud over at afinstallere på normal vis rydder det også op i det som programmets uninstaller ikke får fjernet.
Og det er en god feature hvis man har installeret et program der ikke virker.
Avatar billede poko1 Ekspert
05. januar 2024 - 09:06 #29
Jeg tror #27 kommer meget tæt på en løsning! Jeg ville i hvert fald gøre forsøget inden en helt ny installation???
Avatar billede 220661 Ekspert
05. januar 2024 - 09:14 #30
Desværre har Microsoft jo fået den vane at systemgendannelse som default ikke er aktiveret. Så har men ikke selv været derinde og pille, så er der ikke nogle punkter.
Mener allerede at de deaktiverede denne i enten 2018 eller 19 for Windows 10. Og jeg tror heller ikke Windows 11 er født med den aktiveret.
Avatar billede richardsen Juniormester
05. januar 2024 - 09:43 #31
#27
Ja jeg lavede et gendannelsespunkt før installation af Revit.
Og det hjælper ikke at gendanne  til dette punkt.

I mellemtiden fik jeg fsutil til at køre men lige lidt hjalp det.

C:\>fsutil resource setautoreset true C:
The operation completed successfully.

Og det med afinstallation virker heller ikke , for når C++ 2008 fejler kan man jo kun trykke finish og så ruller den installationen tilbage igen. og så er der intet at se i registreingsdatabasen omkring C++2008.

Tror jeg kigger lidt på tvangsinstallation af nyeste windows .
Ellers må jeg nok bide i det sure æble og indlæse min 1 år gamle disk image og så gå igang med manuelt at opdate hele gøjemøget.
Avatar billede 220661 Ekspert
05. januar 2024 - 09:57 #32
#31 Okay. Det var desværre også langt tilbage du skal gå.
Avatar billede richardsen Juniormester
05. januar 2024 - 10:20 #33
Ja - jeg plejer at lave en disk image lige inden vi tager på ferie, men pga flere omstændigheder har vi ikke været på ferie det sidste år.
Så da ferien gik i vasken gjorde disk image det også .

Men nu laver jeg lige en inden jeg går i gang med at eksperimentere.
Avatar billede 220661 Ekspert
05. januar 2024 - 10:24 #34
#33 God plan 👍
Avatar billede richardsen Juniormester
05. januar 2024 - 15:14 #35
"In Place Upgrade" hjalp heller ikke.
Avatar billede Little Helper Seniormester
05. januar 2024 - 15:47 #36
Har du stadig mod på at prøve kan du prøve at lave en NET Repair.

https://support.microsoft.com/en-us/topic/microsoft-net-framework-repair-tool-is-available-942a01e3-5b8b-7abb-c166-c34a2f4b612a

Husk at når du prøver disse ting der foreslås skal baggrundstøj (Malwarebytes, avast o.lign) være slået fra.

Prøv evt at installere med det der hedder Clean boot, Hvor du starter med baggrund tjenester stoppet.
Avatar billede richardsen Juniormester
05. januar 2024 - 16:42 #37
Kan godt være jeg prøver det på et tidspunkt.
Lige nu er jeg ved at køre min gamle diskimage ind.
Avatar billede 220661 Ekspert
05. januar 2024 - 16:50 #38
#37 Så må vi håbe det virker der, og også efter du opgraderer til 23H2 og en masse opdateringer efterfølgende. Der er desværre ingen garantier.
Avatar billede richardsen Juniormester
06. januar 2024 - 14:16 #39
Så virker det med gammel diskimage lagt ind.
Desværre lavede jeg lort idet - sikkert fordi mit hoved snurrede lidt efter alle disse forsøg.
Kom til at lægge image af mit c-drev på min datadisk, så alle emails,billeder etc fra 29-11-22 og frem røg sig en tur.
Har lige fået rekonstrueret mine emails fra den bærbare, men der er sgu lang vej endnu.
Men ellers mange tak for alle de fine løsningsforslag.

Det er bare lidt svært at markere et af svarende som en løsning.
Avatar billede poko1 Ekspert
06. januar 2024 - 14:45 #40
Du kunne jo finde de 1 2 måsk 3 der kom tættest på og markere dem? eller hvis du men er du selv kom tæt på eller dig selv som Løsning! er jo ikke så vigtigt hovedsagen at der blev en løsning Gi dem blot et lille vink om at de hjalp dig godt på vej!
Avatar billede 220661 Ekspert
06. januar 2024 - 14:46 #41
#39 Det behøver du jo heller ikke at gøre. At rulle image ind løste jo problemet lige med det du spurgte om så for mig kan #39 markeres som løsning.
Avatar billede 220661 Ekspert
06. januar 2024 - 14:47 #42
Jeg er enig i #40.
Det er altid godt at give lidt kredit til hjælp. Man kan måske få brug for det en anden gang :-)
Avatar billede Ny bruger Nybegynder

Din løsning...

Tilladte BB-code-tags: [b]fed[/b] [i]kursiv[/i] [u]understreget[/u] Web- og emailadresser omdannes automatisk til links. Der sættes "nofollow" på alle links.

Loading billede Opret Preview

Log ind eller opret profil

Hov!

For at kunne deltage på Computerworld Eksperten skal du være logget ind.

Det er heldigvis nemt at oprette en bruger: Det tager to minutter og du kan vælge at bruge enten e-mail, Facebook eller Google som login.

Du kan også logge ind via nedenstående tjenester