=== Verbose logging started: 3/22/2011 16:38:36 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriver.exe === MSI (c) (3C:B8) [16:38:36:673]: SOFTWARE RESTRICTION POLICY: Verifying package --> '\\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi' against software restriction policy MSI (c) (3C:B8) [16:38:36:673]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (c) (3C:B8) [16:38:36:673]: SOFTWARE RESTRICTION POLICY: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi is not digitally signed MSI (c) (3C:B8) [16:38:36:675]: SOFTWARE RESTRICTION POLICY: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi is permitted to run at the 'unrestricted' authorization level. MSI (c) (3C:B8) [16:38:36:676]: Cloaking enabled. MSI (c) (3C:B8) [16:38:36:676]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (3C:B8) [16:38:36:676]: End dialog not enabled MSI (c) (3C:B8) [16:38:36:676]: Original package ==> MSI (c) (3C:B8) [16:38:36:677]: Package we're running from ==> \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi MSI (c) (3C:B8) [16:38:36:677]: Transforming table Property. MSI (c) (3C:B8) [16:38:36:677]: Machine policy value 'DisableUserInstalls' is 0 MSI (c) (3C:B8) [16:38:36:678]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (c) (3C:B8) [16:38:36:678]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (3C:B8) [16:38:36:681]: MSCOREE not loaded loading copy from system32 MSI (c) (3C:B8) [16:38:36:684]: Machine policy value 'TransformsSecure' is 0 MSI (c) (3C:B8) [16:38:36:685]: User policy value 'TransformsAtSource' is 0 MSI (c) (3C:B8) [16:38:36:685]: Machine policy value 'DisablePatch' is 0 MSI (c) (3C:B8) [16:38:36:685]: Machine policy value 'AllowLockdownPatch' is 0 MSI (c) (3C:B8) [16:38:36:685]: Machine policy value 'DisableLUAPatching' is 0 MSI (c) (3C:B8) [16:38:36:685]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (c) (3C:B8) [16:38:36:686]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (c) (3C:B8) [16:38:36:686]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (3C:B8) [16:38:36:686]: Transforms are not secure. MSI (c) (3C:B8) [16:38:36:686]: Transforming table Property. MSI (c) (3C:B8) [16:38:36:686]: Note: 1: 2262 2: Control 3: -2147287038 MSI (c) (3C:B8) [16:38:36:686]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\MSILog.txt'. MSI (c) (3C:B8) [16:38:36:686]: No Command Line. MSI (c) (3C:B8) [16:38:36:686]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{C7404536-2FB0-4996-8213-2065DD427ECE}'. MSI (c) (3C:B8) [16:38:36:686]: Product Code passed to Engine.Initialize: '(none)' MSI (c) (3C:B8) [16:38:36:686]: Product Code from property table before transforms: '{FFE1764A-2C58-4D21-959D-84489709B933}' MSI (c) (3C:B8) [16:38:36:686]: Product Code from property table after transforms: '{FFE1764A-2C58-4D21-959D-84489709B933}' MSI (c) (3C:B8) [16:38:36:686]: Product not registered: beginning first-time install MSI (c) (3C:B8) [16:38:36:686]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (c) (3C:B8) [16:38:36:690]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (c) (3C:B8) [16:38:36:691]: User policy value 'SearchOrder' is 'nmu' MSI (c) (3C:B8) [16:38:36:691]: Adding new sources is allowed. MSI (c) (3C:B8) [16:38:36:692]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (c) (3C:B8) [16:38:36:692]: Package name extracted from package path: 'RemoteView Client.msi' MSI (c) (3C:B8) [16:38:36:692]: Package to be registered: 'RemoteView Client.msi' MSI (c) (3C:B8) [16:38:36:693]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (c) (3C:B8) [16:38:36:693]: Machine policy value 'DisableMsi' is 0 MSI (c) (3C:B8) [16:38:36:693]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (c) (3C:B8) [16:38:36:693]: User policy value 'AlwaysInstallElevated' is 0 MSI (c) (3C:B8) [16:38:36:693]: Running product '{FFE1764A-2C58-4D21-959D-84489709B933}' with user privileges: It's not assigned. MSI (c) (3C:B8) [16:38:36:693]: TRANSFORMS property is now: MSI (c) (3C:B8) [16:38:36:693]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Favorites MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Documents MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Recent MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Templates MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Local MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Pictures MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Desktop MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (c) (3C:B8) [16:38:36:694]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (c) (3C:B8) [16:38:36:695]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (c) (3C:B8) [16:38:36:699]: MSI_LUA: Setting AdminUser property to 1 because this is the client or the user has already permitted elevation MSI (c) (3C:B8) [16:38:36:699]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (c) (3C:B8) [16:38:36:699]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (c) (3C:B8) [16:38:36:699]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (c) (3C:B8) [16:38:36:700]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'ahsan'. MSI (c) (3C:B8) [16:38:36:700]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding DATABASE property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi'. MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi'. MSI (c) (3C:B8) [16:38:36:700]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (c) (3C:B8) [16:38:36:700]: EEUI - Disabling MsiEmbeddedUI due to existing external or embedded UI MSI (c) (3C:B8) [16:38:36:700]: EEUI - Disabling MsiEmbeddedUI in quiet mode === Logging started: 3/22/2011 16:38:36 === MSI (c) (3C:B8) [16:38:36:700]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (c) (3C:B8) [16:38:36:700]: Machine policy value 'DisableRollback' is 0 MSI (c) (3C:B8) [16:38:36:700]: User policy value 'DisableRollback' is 0 MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. MSI (c) (3C:B8) [16:38:36:700]: Note: 1: 2262 2: Font 3: -2147287038 MSI (c) (3C:B8) [16:38:36:700]: MsiOpenPackageEx is returning 0 MSI (c) (3C:B8) [16:38:36:700]: MsiOpenPackage is returning 0 MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding INSTALLSHIELDSETUPLANGUAGE property. Its value is '1033'. MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View'. MSI (c) (3C:B8) [16:38:36:700]: PROPERTY CHANGE: Adding TRANSFORMS property. Its value is '1033.mst'. MSI (c) (3C:B8) [16:38:36:723]: PROPERTY CHANGE: Adding ISSETUPDRIVEN property. Its value is '1'. MSI (c) (3C:B8) [16:38:36:723]: PROPERTY CHANGE: Adding ALLUSERS property. Its value is '1'. MSI (c) (3C:B8) [16:38:36:812]: Doing action: ISVerifyScriptingRuntime Action 16:38:36: ISVerifyScriptingRuntime. Action start 16:38:36: ISVerifyScriptingRuntime. MSI (c) (3C:B8) [16:38:36:812]: Note: 1: 2235 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISVerifyScriptingRuntime' MSI (c) (3C:FC) [16:38:36:825]: Invoking remote custom action. DLL: C:\Users\ahmed\AppData\Local\Temp\MSIEEF2.tmp, Entrypoint: VerifyScriptingRuntime MSI (c) (3C:EC) [16:38:36:827]: Cloaking enabled. MSI (c) (3C:EC) [16:38:36:827]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (3C:EC) [16:38:36:827]: Connected to service for CA interface. Action ended 16:38:37: ISVerifyScriptingRuntime. Return value 1. MSI (c) (3C:B8) [16:38:37:480]: Doing action: ISSetupFilesExtract Action 16:38:37: ISSetupFilesExtract. Action start 16:38:37: ISSetupFilesExtract. MSI (c) (3C:B8) [16:38:37:481]: Note: 1: 2235 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSetupFilesExtract' MSI (c) (3C:30) [16:38:37:494]: Invoking remote custom action. DLL: C:\Users\ahmed\AppData\Local\Temp\MSIF192.tmp, Entrypoint: SFStartupEx 1: Starting to extract setup files 1: Getting SUPPORTDIR property : 1: Extracting SetupFiles to: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933} 1: Getting ISSetupFile table view 1: Executing ISSetupFile table view 1: Extracting Setup File: 1: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}\netfx.msi 1: Extracting Setup File: 1: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}\InitRemoteViewData.exe 1: Extracting Setup File: 1: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}\license.txt 1: Extracting Setup File: 1: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}\netfx1.cab 1: Extracting Setup File: 1: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}\Adobe Reader 6.0.cab 1: Extracting Setup File: 1: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}\Adobe Reader 6.0.msi 1: Setting SUPPORTDIR property to: C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933} MSI (c) (3C!3C) [16:38:48:165]: PROPERTY CHANGE: Adding SUPPORTDIR property. Its value is 'C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (c) (3C!3C) [16:38:48:165]: PROPERTY CHANGE: Adding ISSETUPFILESCOMPLETED property. Its value is 'Completed'. 1: Setting ISSETUPFILESCOMPLETED property Action ended 16:38:48: ISSetupFilesExtract. Return value 1. MSI (c) (3C:B8) [16:38:48:165]: Doing action: AppSearch Action 16:38:48: AppSearch. Searching for installed applications Action start 16:38:48: AppSearch. MSI (c) (3C:B8) [16:38:48:181]: Note: 1: 2262 2: AppSearch 3: -2147287038 Action ended 16:38:48: AppSearch. Return value 1. MSI (c) (3C:B8) [16:38:48:181]: Doing action: LaunchConditions Action 16:38:48: LaunchConditions. Evaluating launch conditions Action start 16:38:48: LaunchConditions. MSI (c) (3C:B8) [16:38:48:181]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 Action ended 16:38:48: LaunchConditions. Return value 1. MSI (c) (3C:B8) [16:38:48:181]: Doing action: FindRelatedProducts Action 16:38:48: FindRelatedProducts. Searching for related applications Action start 16:38:48: FindRelatedProducts. MSI (c) (3C:B8) [16:38:48:181]: Note: 1: 2262 2: Upgrade 3: -2147287038 Action ended 16:38:48: FindRelatedProducts. Return value 1. MSI (c) (3C:B8) [16:38:48:181]: Doing action: ValidateProductID Action 16:38:48: ValidateProductID. Action start 16:38:48: ValidateProductID. Action ended 16:38:48: ValidateProductID. Return value 1. MSI (c) (3C:B8) [16:38:48:181]: Doing action: CostInitialize Action 16:38:48: CostInitialize. Computing space requirements Action start 16:38:48: CostInitialize. MSI (c) (3C:B8) [16:38:48:181]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (c) (3C:B8) [16:38:48:181]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (c) (3C:B8) [16:38:48:181]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. Action ended 16:38:48: CostInitialize. Return value 1. MSI (c) (3C:B8) [16:38:48:196]: Doing action: FileCost Action 16:38:48: FileCost. Computing space requirements Action start 16:38:48: FileCost. MSI (c) (3C:B8) [16:38:48:196]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: ReserveCost 3: -2147287038 Action ended 16:38:48: FileCost. Return value 1. MSI (c) (3C:B8) [16:38:48:212]: Doing action: IsolateComponents Action 16:38:48: IsolateComponents. Action start 16:38:48: IsolateComponents. MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2728 2: Patch Action ended 16:38:48: IsolateComponents. Return value 1. MSI (c) (3C:B8) [16:38:48:212]: Doing action: setUserProfileNT Action 16:38:48: setUserProfileNT. Action start 16:38:48: setUserProfileNT. MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2235 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'setUserProfileNT' MSI (c) (3C:B8) [16:38:48:212]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Users\ahmed'. Action ended 16:38:48: setUserProfileNT. Return value 1. MSI (c) (3C:B8) [16:38:48:212]: Doing action: setAllUsersProfile2K Action 16:38:48: setAllUsersProfile2K. Action start 16:38:48: setAllUsersProfile2K. MSI (c) (3C:B8) [16:38:48:212]: Note: 1: 2235 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'setAllUsersProfile2K' MSI (c) (3C:B8) [16:38:48:212]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\ProgramData'. Action ended 16:38:48: setAllUsersProfile2K. Return value 1. MSI (c) (3C:B8) [16:38:48:212]: Doing action: ResolveSource Action 16:38:48: ResolveSource. Action start 16:38:48: ResolveSource. MSI (c) (3C:B8) [16:38:48:212]: Resolving source. MSI (c) (3C:B8) [16:38:48:212]: Resolving source to launched-from source. MSI (c) (3C:B8) [16:38:48:212]: Setting launched-from source as last-used. MSI (c) (3C:B8) [16:38:48:212]: PROPERTY CHANGE: Adding SourceDir property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\'. MSI (c) (3C:B8) [16:38:48:212]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\'. MSI (c) (3C:B8) [16:38:48:212]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (c) (3C:B8) [16:38:48:212]: SOURCEDIR ==> \\storsrv3\nsi$\Software Installs\Integral Remote View\ MSI (c) (3C:B8) [16:38:48:212]: SOURCEDIR product ==> {FFE1764A-2C58-4D21-959D-84489709B933} MSI (c) (3C:B8) [16:38:48:212]: Determining source type MSI (c) (3C:B8) [16:38:48:228]: Incrementing counter to disable shutdown. Counter after increment: 2 MSI (c) (3C:B8) [16:38:48:228]: Source type from package 'RemoteView Client.msi': 0 MSI (c) (3C:B8) [16:38:48:228]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: 1 MSI (c) (3C:B8) [16:38:48:228]: Source path resolution complete. Dumping Directory table... MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: TARGETDIR , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\ , LongSubPath: , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: WindowsVolume , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\WinRoot\ , LongSubPath: WinRoot\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: WindowsFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: USERPROFILE , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: TemplateFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: TempFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: SystemFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Redist.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MS.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ANSI\ , LongSubPath: System32\Redist\MS\System\ANSI\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System64Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: System16Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System\ , LongSubPath: System\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: StartupFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: StartMenuFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: SendToFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: ProgramMenuFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: ProgramFiles64Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: PrimaryVolumePath , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\PrimaryVolumePath\ , LongSubPath: PrimaryVolumePath\ , ShortSubPath: Primar~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: PersonalFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: MyPicturesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: LocalAppDataFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: GlobalAssemblyCache , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: FontsFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: FavoritesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: DesktopFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: CommonFilesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: CommonFiles64Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: CommonAppDataFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: ProgramFilesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: INTEGRAL , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\ , LongSubPath: program files\Integral\ , ShortSubPath: PROGRA~1\Integral\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: ISYourProductDir , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\ReviewView\ , LongSubPath: program files\Integral\ReviewView\ , ShortSubPath: PROGRA~1\Integral\REVIEW~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: REMOTEVIEW , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\ , LongSubPath: program files\Integral\RemoteView\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: INSTALLDIR , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\ , LongSubPath: program files\Integral\RemoteView\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: NEW_DIRECTORY4 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.sv\ , LongSubPath: program files\Integral\RemoteView\HelpFile.sv\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.sv\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: NEW_DIRECTORY3 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.fi\ , LongSubPath: program files\Integral\RemoteView\HelpFile.fi\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.fi\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: NEW_DIRECTORY2 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.no\ , LongSubPath: program files\Integral\RemoteView\HelpFile.no\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.no\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: NEW_DIRECTORY1 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.da\ , LongSubPath: program files\Integral\RemoteView\HelpFile.da\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.da\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: COMMON_FILES , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\ , LongSubPath: program files\Integral\Common Files\ , ShortSubPath: PROGRA~1\Integral\COMMON~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: AppDataFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: AdminToolsFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (c) (3C:B8) [16:38:48:228]: Dir (source): Key: ALLUSERSPROFILE , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 16:38:48: ResolveSource. Return value 1. MSI (c) (3C:B8) [16:38:48:228]: Doing action: CostFinalize Action 16:38:48: CostFinalize. Computing space requirements Action start 16:38:48: CostFinalize. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (c) (3C:B8) [16:38:48:228]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:38:48:228]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Modifying USERPROFILE property. Its current value is 'C:\Users\ahmed'. Its new value: 'C:\Users\ahmed\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Redist.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding MS.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Redist.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding MS.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Redist.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding MS.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: WIN64DUALFOLDERS: 'C:\Windows\SysWOW64\' will substitute 20 characters in 'C:\Windows\system32\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 1). MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Modifying System64Folder property. Its current value is 'C:\Windows\system32\'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'. MSI (c) (3C:B8) [16:38:48:228]: WIN64DUALFOLDERS: 'C:\Program Files (x86)\' will substitute 17 characters in 'C:\Program Files\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 0). MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Modifying ProgramFiles64Folder property. Its current value is 'C:\Program Files\'. Its new value: 'C:\Program Files (x86)\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (c) (3C:B8) [16:38:48:228]: WIN64DUALFOLDERS: 'C:\Program Files (x86)\' will substitute 17 characters in 'C:\Program Files\Common Files\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 0). MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Modifying CommonFiles64Folder property. Its current value is 'C:\Program Files\Common Files\'. Its new value: 'C:\Program Files (x86)\Common Files\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding INTEGRAL property. Its value is 'C:\Program Files (x86)\Integral\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding ISYourProductDir property. Its value is 'C:\Program Files (x86)\Integral\ReviewView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding REMOTEVIEW property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding NEW_DIRECTORY4 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding NEW_DIRECTORY3 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding NEW_DIRECTORY2 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding NEW_DIRECTORY1 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding COMMON_FILES property. Its value is 'C:\Program Files (x86)\Integral\Common Files\'. MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Modifying ALLUSERSPROFILE property. Its current value is 'C:\ProgramData'. Its new value: 'C:\ProgramData\'. MSI (c) (3C:B8) [16:38:48:228]: Target path resolution complete. Dumping Directory table... MSI (c) (3C:B8) [16:38:48:228]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: USERPROFILE , Object: C:\Users\ahmed\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: TemplateFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Templates\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: TempFolder , Object: C:\Users\ahmed\AppData\Local\Temp\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Redist.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MS.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System64Folder , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: System16Folder , Object: C:\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: StartupFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: StartMenuFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: SendToFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: ProgramMenuFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files (x86)\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: PrimaryVolumePath , Object: C:\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: PersonalFolder , Object: C:\Users\ahmed\Documents\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\ahmed\Pictures\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\ahmed\AppData\Local\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: FavoritesFolder , Object: C:\Users\ahmed\Favorites\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: DesktopFolder , Object: C:\Users\ahmed\Desktop\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: INTEGRAL , Object: C:\Program Files (x86)\Integral\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: ISYourProductDir , Object: C:\Program Files (x86)\Integral\ReviewView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: REMOTEVIEW , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: NEW_DIRECTORY4 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: NEW_DIRECTORY3 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: NEW_DIRECTORY2 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: NEW_DIRECTORY1 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: COMMON_FILES , Object: C:\Program Files (x86)\Integral\Common Files\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: AppDataFolder , Object: C:\Users\ahmed\AppData\Roaming\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: AdminToolsFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (c) (3C:B8) [16:38:48:228]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ProgramData\ MSI (c) (3C:B8) [16:38:48:228]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'. MSI (c) (3C:B8) [16:38:48:228]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:38:48:228]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:38:48:228]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:38:48:274]: Disallowing installation of component: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:290]: Disallowing installation of component: {997FA962-E067-11D1-9396-00A0C90F27F9} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:321]: Disallowing installation of component: {474F61F1-7342-11D2-A199-00A0C90AB50F} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:337]: Disallowing installation of component: {10048713-2C96-11D2-9A97-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:337]: Disallowing installation of component: {1CA051B0-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:368]: Disallowing installation of component: {1CA051B6-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:493]: Disallowing installation of component: {1CA051B2-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:508]: Disallowing installation of component: {3207D1B1-80E5-11D2-B95D-006097C4DE24} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:571]: Disallowing installation of component: {436D7A23-36BE-11D2-ACBB-0080C7FCBB84} since the same component with higher versioned keyfile exists MSI (c) (3C:B8) [16:38:48:571]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:38:48:571]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:38:48:571]: Note: 1: 2262 2: Patch 3: -2147287038 Action ended 16:38:48: CostFinalize. Return value 1. MSI (c) (3C:B8) [16:38:48:571]: Doing action: MigrateFeatureStates Action 16:38:48: MigrateFeatureStates. Migrating feature states from related applications Action start 16:38:48: MigrateFeatureStates. Action ended 16:38:48: MigrateFeatureStates. Return value 0. MSI (c) (3C:B8) [16:38:48:571]: Doing action: ISSetupFilesCleanup Action 16:38:48: ISSetupFilesCleanup. Action start 16:38:48: ISSetupFilesCleanup. MSI (c) (3C:B8) [16:38:48:586]: Note: 1: 2235 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSetupFilesCleanup' MSI (c) (3C:A8) [16:38:48:586]: Invoking remote custom action. DLL: C:\Users\ahmed\AppData\Local\Temp\MSI1CD7.tmp, Entrypoint: SFCleanupEx 1: Standard project type, let scripting engine clean up setup files...skipping action Action ended 16:38:48: ISSetupFilesCleanup. Return value 1. MSI (c) (3C:B8) [16:38:48:664]: PROPERTY CHANGE: Adding ISSETUP_UISEQUENCE_PROCESSED property. Its value is '1'. MSI (c) (3C:B8) [16:38:48:664]: Note: 1: 2262 2: Upgrade 3: -2147287038 1: Not using skins for this installation. Could not find skin file . MSI (c) (3C:B8) [16:38:49:086]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (c) (3C:B8) [16:38:49:086]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:117]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:38:49:320]: Note: 1: 2205 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ISAlias MSI (c) (3C:B8) [16:38:49:320]: Note: 1: 2228 2: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi 3: ISAlias 4: SELECT * FROM ISAlias 1: Ready to launch program block. 1: Ready to launch MsiInstallProduct, Command line : _8BD1310F_E690_4C9D_8389_CDB48DFFBC1C_FILTER=TRUE _1034AA68_D9D4_4CD2_BCCE_BAA7358017CD_FILTER=TRUE _B56D61B0_D043_448D_8B11_71549F0D60BC_FILTER=TRUE _831D3213_BF87_44B3_AE5F_4A9BE35041D3_FILTER=TRUE ADDLOCAL=XPVPlayer,RemoteView_Client ALLUSERS=1 ALLUSERSPROFILE=C:\ProgramData\ ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24=C:\Windows\SysWOW64\ ARPCOMMENTS="Your Comments" ARPCONTACT="Technical Support Center" ARPHELPLINK=http://www.integraltech.com ARPHELPTELEPHONE=1-317-845-9242 ARPPRODUCTICON=ARPPRODUCTICON.exe ARPURLINFOABOUT=http://www.integraltech.com ARPURLUPDATEINFO=http://www.integraltech.com COMMON_FILES="C:\Program Files (x86)\Integral\Common Files\" DWUSINTERVAL=30 DWUSLINK=CE0C3768D99C77A8D9ACE79FB9AC978FC90C978FDEECC0CFCE8BC058FEBCB0EFDE1BA7BF99AC INSTALLDIR="C:\Program Files (x86)\Integral\RemoteView\" INSTALLLEVEL=1 INSTALLSHIELDSETUPLANGUAGE=1033 INTEGRAL="C:\Program Files (x86)\Integral\" ISSCRIPT_ENGINE_VERSION=10.50.0.125 ISSCRIPT_VERSION_MISSING="The InstallScript engine is missing from this machine. If available, please run ISScript.msi, or contact your support personnel for further assistance." ISSCRIPT_VERSION_OLD="The InstallScript engine on this machine is older than the version required to run this setup. If available, please install the latest version of ISScript.msi, or contact your support personnel for further assistance." ISSETUPDRIVEN=1 ISSETUPFILESCOMPLETED=Completed ISSETUP_UISEQUENCE_PROCESSED=1 ISVROOT_PORT_NO=0 IS_COMPLUS_PROGRESSTEXT_COST="Costing COM+ application: [1]" IS_COMPLUS_PROGRESSTEXT_INSTALL="Installing COM+ application: [1]" IS_COMPLUS_PROGRESSTEXT_UNINSTALL="Uninstalling COM+ application: [1]" IS_SQLSERVER_AUTHENTICATION=0 IS_SQLSERVER_USERNAME=sa MS.3207D1B0_80E5_11D2_B95D_006097C4DE24=C:\Windows\SysWOW64\ MS.51D569E0_8A28_11D2_B962_006097C4DE24=C:\Windows\SysWOW64\ MS.51D569E2_8A28_11D2_B962_006097C4DE24=C:\Windows\SysWOW64\ MS.51D569E3_8A28_11D2_B962_006097C4DE24=C:\Windows\SysWOW64\ MS.7EBEDD68_AA66_11D2_B980_006097C4DE24=C:\Windows\SysWOW64\ MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24=C:\Windows\SysWOW64\ NEW_DIRECTORY1="C:\Program Files (x86)\Integral\RemoteView\" NEW_DIRECTORY2="C:\Program Files (x86)\Integral\RemoteView\" NEW_DIRECTORY3="C:\Program Files (x86)\Integral\RemoteView\" NEW_DIRECTORY4="C:\Program Files (x86)\Integral\RemoteView\" PROGMSG_IIS_CREATEVROOT="Creating IIS virtual directory %s" PROGMSG_IIS_CREATEVROOTS="Creating IIS virtual directories..." PROGMSG_IIS_EXTRACT="Extracting information for IIS virtual directories..." PROGMSG_IIS_EXTRACTDONE="Extracted information for IIS virtual directories..." PROGMSG_IIS_REMOVESITE="Removing web site at port %d" PROGMSG_IIS_REMOVEVROOT="Removing IIS virtual directory %s" PROGMSG_IIS_REMOVEVROOTS="Removing IIS virtual directories..." PROGMSG_IIS_ROLLBACKVROOTS="Rolling back virtual directory and web site changes..." REBOOT=Suppress REMOTEVIEW="C:\Program Files (x86)\Integral\RemoteView\" ROOTDRIVE=C:\ SETUPEXEDIR="\\storsrv3\nsi$\Software Installs\Integral Remote View" STANDARD_USE_SETUPEXE="This installation cannot be run by directly launching the MSI package. You must run setup.exe." SUPPORTDIR=C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933} TARGETDIR=C:\ TRANSFORMS=1033.mst USERNAME=ahsan USERPROFILE=C:\Users\ahmed\ ARPSYSTEMCOMPONENT=1 ARPNOMODIFY=1 ARPNOREMOVE=1 ISSETUPDRIVEN=1 MSI (c) (3C:B8) [16:41:10:032]: Destroying RemoteAPI object. MSI (c) (3C:EC) [16:41:10:032]: Custom Action Manager thread ending. === Verbose logging stopped: 3/22/2011 16:41:10 === === Verbose logging started: 3/22/2011 16:41:10 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriver.exe === MSI (c) (3C:98) [16:41:10:063]: Resetting cached policy values MSI (c) (3C:98) [16:41:10:063]: Machine policy value 'Debug' is 0 MSI (c) (3C:98) [16:41:10:063]: ******* RunEngine: ******* Product: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi ******* Action: ******* CommandLine: ********** MSI (c) (3C:98) [16:41:10:063]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (3C:98) [16:41:10:063]: Grabbed execution mutex. MSI (c) (3C:98) [16:41:10:063]: Cloaking enabled. MSI (c) (3C:98) [16:41:10:063]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (3C:98) [16:41:10:063]: Incrementing counter to disable shutdown. Counter after increment: 2 MSI (s) (1C:EC) [16:41:10:063]: Running installation inside multi-package transaction \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi MSI (s) (1C:EC) [16:41:10:063]: Grabbed execution mutex. MSI (s) (1C:88) [16:41:10:078]: Resetting cached policy values MSI (s) (1C:88) [16:41:10:078]: Machine policy value 'Debug' is 0 MSI (s) (1C:88) [16:41:10:078]: ******* RunEngine: ******* Product: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi ******* Action: ******* CommandLine: ********** MSI (s) (1C:88) [16:41:10:078]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (1C:88) [16:41:10:078]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (1C:88) [16:41:10:094]: Incrementing counter to disable shutdown. Counter after increment: 1 MSI (s) (1C:88) [16:41:10:094]: SRSetRestorePoint skipped for this transaction. MSI (s) (1C:88) [16:41:10:094]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: 0 MSI (s) (1C:88) [16:41:10:110]: File will have security applied from OpCode. MSI (s) (1C:88) [16:41:11:014]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (1C:88) [16:41:11:014]: SOFTWARE RESTRICTION POLICY: Verifying package --> '\\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi' against software restriction policy MSI (s) (1C:88) [16:41:11:014]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (1C:88) [16:41:11:014]: SOFTWARE RESTRICTION POLICY: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi is not digitally signed MSI (s) (1C:88) [16:41:11:014]: SOFTWARE RESTRICTION POLICY: \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (1C:88) [16:41:11:014]: End dialog not enabled MSI (s) (1C:88) [16:41:11:014]: Original package ==> \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi MSI (s) (1C:88) [16:41:11:014]: Package we're running from ==> C:\Windows\Installer\84d283.msi MSI (s) (1C:88) [16:41:11:030]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (1C:88) [16:41:11:030]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (s) (1C:88) [16:41:11:030]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (1C:88) [16:41:11:030]: MSCOREE already loaded, using loaded copy MSI (s) (1C:88) [16:41:11:030]: Machine policy value 'TransformsSecure' is 0 MSI (s) (1C:88) [16:41:11:030]: User policy value 'TransformsAtSource' is 0 MSI (s) (1C:88) [16:41:11:030]: Machine policy value 'DisablePatch' is 0 MSI (s) (1C:88) [16:41:11:030]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (1C:88) [16:41:11:030]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (1C:88) [16:41:11:030]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (1C:88) [16:41:11:061]: Looking for file transform: \\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst MSI (s) (1C:88) [16:41:11:061]: File will have security applied from OpCode. MSI (s) (1C:88) [16:41:11:061]: Original transform ==> \\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst MSI (s) (1C:88) [16:41:11:061]: Transform we're running from ==> C:\Windows\Installer\84d284.mst MSI (s) (1C:88) [16:41:11:061]: SOFTWARE RESTRICTION POLICY: Verifying transform --> '\\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst' against software restriction policy MSI (s) (1C:88) [16:41:11:061]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (1C:88) [16:41:11:061]: SOFTWARE RESTRICTION POLICY: \\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst is not digitally signed MSI (s) (1C:88) [16:41:11:061]: SOFTWARE RESTRICTION POLICY: \\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst is permitted to run at the 'unrestricted' authorization level. MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: File 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (1C:88) [16:41:11:077]: TRANSFORM: 'PatchPackage' table is missing or empty. No pre-transform fixup necessary. MSI (s) (1C:88) [16:41:11:092]: TRANSFORM: Applying regular transform to database. MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: AdminExecuteSequence 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: BBControl 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Billboard 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: File 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: CCPSearch 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Class 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Component 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Complus 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Control 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Environment 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Error 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MIME 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: FileSFPCatalog 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: SFPCatalog 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Font 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: IniLocator 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Media 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MsiDigitalCertificate 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MsiDigitalSignature 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: RemoveIniFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: Verb 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISDFLInfo 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISSelfReg 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISFeatureExtended 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISSetupType 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISSetupTypeFeatures 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: _MsiPatchTransformView 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: Note: 1: 2262 2: ISSetupFile 3: -2147287038 MSI (s) (1C:88) [16:41:11:092]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (s) (1C:88) [16:41:11:092]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (1C:88) [16:41:11:092]: Transforms are not secure. MSI (s) (1C:88) [16:41:11:092]: Transforming table Property. MSI (s) (1C:88) [16:41:11:092]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\MSILog.txt'. MSI (s) (1C:88) [16:41:11:108]: Command Line: _8BD1310F_E690_4C9D_8389_CDB48DFFBC1C_FILTER=TRUE _1034AA68_D9D4_4CD2_BCCE_BAA7358017CD_FILTER=TRUE _B56D61B0_D043_448D_8B11_71549F0D60BC_FILTER=TRUE _831D3213_BF87_44B3_AE5F_4A9BE35041D3_FILTER=TRUE ADDLOCAL=XPVPlayer,RemoteView_Client ALLUSERS=1 ALLUSERSPROFILE=C:\ProgramData\ ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24=C:\Windows\SysWOW64\ ARPCOMMENTS=Your Comments ARPCONTACT=Technical Support Center ARPHELPLINK=http://www.integraltech.com ARPHELPTELEPHONE=1-317-845-9242 ARPPRODUCTICON=ARPPRODUCTICON.exe ARPURLINFOABOUT=http://www.integraltech.com ARPURLUPDATEINFO=http://www.integraltech.com COMMON_FILES=C:\Program Files (x86)\Integral\Common Files\ DWUSINTERVAL=30 DWUSLINK=CE0C3768D99C77A8D9ACE79FB9AC978FC90C978FDEECC0CFCE8BC058FEBCB0EFDE1BA7BF99AC INSTALLDIR=C:\Program Files (x86)\Integral\RemoteView\ INSTALLLEVEL=1 INSTALLSHIELDSETUPLANGUAGE=1033 INTEGRAL=C:\Program Files (x86)\Integral\ ISSCRIPT_ENGINE_VERSION=10.50.0.125 ISSCRIPT_VERSION_MISSING=The InstallScript engine is missing from this machine. If available, please run ISScri MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{C7404536-2FB0-4996-8213-2065DD427ECE}'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding TRANSFORMS property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst'. MSI (s) (1C:88) [16:41:11:108]: Product Code passed to Engine.Initialize: '' MSI (s) (1C:88) [16:41:11:108]: Product Code from property table before transforms: '{FFE1764A-2C58-4D21-959D-84489709B933}' MSI (s) (1C:88) [16:41:11:108]: Product Code from property table after transforms: '{FFE1764A-2C58-4D21-959D-84489709B933}' MSI (s) (1C:88) [16:41:11:108]: Product not registered: beginning first-time install MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ALLUSERS property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: Product {FFE1764A-2C58-4D21-959D-84489709B933} is not managed. MSI (s) (1C:88) [16:41:11:108]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (1C:88) [16:41:11:108]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (1C:88) [16:41:11:108]: User policy value 'SearchOrder' is 'nmu' MSI (s) (1C:88) [16:41:11:108]: Adding new sources is allowed. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: Package name extracted from package path: 'RemoteView Client.msi' MSI (s) (1C:88) [16:41:11:108]: Package to be registered: 'RemoteView Client.msi' MSI (s) (1C:88) [16:41:11:108]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (1C:88) [16:41:11:108]: Machine policy value 'DisableMsi' is 0 MSI (s) (1C:88) [16:41:11:108]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (1C:88) [16:41:11:108]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (1C:88) [16:41:11:108]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (1C:88) [16:41:11:108]: Running product '{FFE1764A-2C58-4D21-959D-84489709B933}' with elevated privileges: Product is assigned. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding _8BD1310F_E690_4C9D_8389_CDB48DFFBC1C_FILTER property. Its value is 'TRUE'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding _1034AA68_D9D4_4CD2_BCCE_BAA7358017CD_FILTER property. Its value is 'TRUE'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding _B56D61B0_D043_448D_8B11_71549F0D60BC_FILTER property. Its value is 'TRUE'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding _831D3213_BF87_44B3_AE5F_4A9BE35041D3_FILTER property. Its value is 'TRUE'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'XPVPlayer,RemoteView_Client'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\ProgramData\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding COMMON_FILES property. Its value is 'C:\Program Files (x86)\Integral\Common Files\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding INSTALLSHIELDSETUPLANGUAGE property. Its value is '1033'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding INTEGRAL property. Its value is 'C:\Program Files (x86)\Integral\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ISSETUPDRIVEN property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ISSETUPFILESCOMPLETED property. Its value is 'Completed'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ISSETUP_UISEQUENCE_PROCESSED property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MS.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MS.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MS.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding NEW_DIRECTORY1 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding NEW_DIRECTORY2 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding NEW_DIRECTORY3 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding NEW_DIRECTORY4 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding REMOTEVIEW property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding SUPPORTDIR property. Its value is 'C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Modifying TRANSFORMS property. Its current value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst'. Its new value: '1033.mst'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'ahsan'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Users\ahmed\'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ARPSYSTEMCOMPONENT property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ARPNOMODIFY property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding ARPNOREMOVE property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '3'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MSICLIENTUSESEXTERNALUI property. Its value is '1'. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '1084'. MSI (s) (1C:88) [16:41:11:108]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding MsiRestartManagerSessionKey property. Its value is '426d5e05db927349a1ebfe75185d02cb'. MSI (s) (1C:88) [16:41:11:108]: RESTART MANAGER: Session opened. MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Modifying TRANSFORMS property. Its current value is '1033.mst'. Its new value: '\\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst'. MSI (s) (1C:88) [16:41:11:108]: TRANSFORMS property is now: \\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst MSI (s) (1C:88) [16:41:11:108]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (s) (1C:88) [16:41:11:108]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming MSI (s) (1C:88) [16:41:11:108]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Favorites MSI (s) (1C:88) [16:41:11:108]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (1C:88) [16:41:11:108]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Documents MSI (s) (1C:88) [16:41:11:108]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Local MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Pictures MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (1C:88) [16:41:11:124]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (1C:88) [16:41:11:139]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (1C:88) [16:41:11:139]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (1C:88) [16:41:11:139]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Desktop MSI (s) (1C:88) [16:41:11:139]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (1C:88) [16:41:11:139]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (1C:88) [16:41:11:139]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (1C:88) [16:41:11:139]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (1C:88) [16:41:11:139]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\84d283.msi'. MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi'. MSI (s) (1C:88) [16:41:11:139]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (1C:88) [16:41:11:139]: EEUI - Disabling MsiEmbeddedUI due to existing external or embedded UI MSI (s) (1C:88) [16:41:11:139]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (1C:88) [16:41:11:139]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (1C:88) [16:41:11:139]: Machine policy value 'DisableRollback' is 0 MSI (s) (1C:88) [16:41:11:139]: User policy value 'DisableRollback' is 0 MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. MSI (s) (1C:88) [16:41:11:139]: Note: 1: 2262 2: Font 3: -2147287038 === Logging started: 3/22/2011 16:41:11 === MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. MSI (s) (1C:88) [16:41:11:139]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (1C:88) [16:41:11:139]: Doing action: INSTALL Action start 16:41:11: INSTALL. MSI (s) (1C:88) [16:41:11:139]: Running ExecuteSequence MSI (s) (1C:88) [16:41:11:139]: Doing action: ISMsiServerStartup MSI (s) (1C:88) [16:41:11:139]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISMsiServerStartup' Action start 16:41:11: ISMsiServerStartup. MSI (s) (1C:B8) [16:41:11:155]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI49DA.tmp, Entrypoint: MsiServerStartup MSI (s) (1C:88) [16:41:11:155]: Doing action: ISStartup Action ended 16:41:11: ISMsiServerStartup. Return value 1. MSI (s) (1C:5C) [16:41:11:155]: Generating random cookie. MSI (s) (1C:88) [16:41:11:155]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISStartup' MSI (s) (1C:5C) [16:41:11:155]: Created Custom Action Server with PID 3128 (0xC38). MSI (s) (1C:00) [16:41:11:170]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI49EA.tmp, Entrypoint: StartUp MSI (s) (1C:EC) [16:41:11:202]: Running as a service. MSI (s) (1C:EC) [16:41:11:202]: Hello, I'm your 32bit Impersonated custom action server. Action start 16:41:11: ISStartup. 1: The InstallScript engine version currently installed on this machine is adequate. MSI (s) (1C!E8) [16:41:11:404]: PROPERTY CHANGE: Adding ISStartupEvent property. Its value is 'E4111404'. 1: Event 'E4111404' is created MSI (s) (1C!E8) [16:41:11:420]: PROPERTY CHANGE: Adding ff9ef67406aa11d5ab9800b0d02332eb property. Its value is 'g'. 1: Ev10200264 MSI (s) (1C:88) [16:41:11:904]: Doing action: ISRollbackCleanup Action ended 16:41:11: ISStartup. Return value 1. MSI (s) (1C:88) [16:41:11:904]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISRollbackCleanup' MSI (s) (1C:74) [16:41:11:919]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4CD8.tmp, Entrypoint: CleanUpUninstallRollback MSI (s) (1C!9C) [16:41:11:982]: PROPERTY CHANGE: Adding CLEANUPUNINSTALLROLLBACK property. Its value is 'Waiting'. Action start 16:41:11: ISRollbackCleanup. MSI (s) (1C:88) [16:41:11:982]: Doing action: OnCheckSilentInstall Action ended 16:41:11: ISRollbackCleanup. Return value 1. MSI (s) (1C:88) [16:41:11:982]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnCheckSilentInstall' MSI (s) (1C:D0) [16:41:11:982]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4D27.tmp, Entrypoint: CheckSilentInstall Action start 16:41:11: OnCheckSilentInstall. MSI (s) (1C:88) [16:41:12:044]: Doing action: ISSetupFilesExtract Action ended 16:41:12: OnCheckSilentInstall. Return value 1. MSI (s) (1C:88) [16:41:12:044]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSetupFilesExtract' MSI (s) (1C:FC) [16:41:12:060]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4D67.tmp, Entrypoint: SFStartupEx Action start 16:41:12: ISSetupFilesExtract. 1: Starting to extract setup files 1: SetupFile Extraction has been run previously...skipping action MSI (s) (1C:88) [16:41:12:106]: Doing action: AppSearch Action ended 16:41:12: ISSetupFilesExtract. Return value 1. MSI (s) (1C:88) [16:41:12:106]: Note: 1: 2262 2: AppSearch 3: -2147287038 Action start 16:41:12: AppSearch. MSI (s) (1C:88) [16:41:12:106]: Doing action: LaunchConditions Action ended 16:41:12: AppSearch. Return value 1. MSI (s) (1C:88) [16:41:12:106]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 Action start 16:41:12: LaunchConditions. MSI (s) (1C:88) [16:41:12:106]: Skipping action: FindRelatedProducts (condition is false) MSI (s) (1C:88) [16:41:12:106]: Skipping action: CCPSearch (condition is false) MSI (s) (1C:88) [16:41:12:106]: Skipping action: RMCCPSearch (condition is false) MSI (s) (1C:88) [16:41:12:106]: Doing action: ValidateProductID Action ended 16:41:12: LaunchConditions. Return value 1. Action start 16:41:12: ValidateProductID. MSI (s) (1C:88) [16:41:12:106]: Doing action: CostInitialize Action ended 16:41:12: ValidateProductID. Return value 1. MSI (s) (1C:88) [16:41:12:106]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 16:41:12: CostInitialize. MSI (s) (1C:88) [16:41:12:106]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (1C:88) [16:41:12:106]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (1C:88) [16:41:12:106]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (1C:88) [16:41:12:106]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (1C:88) [16:41:12:106]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (1C:88) [16:41:12:122]: Doing action: FileCost Action ended 16:41:12: CostInitialize. Return value 1. MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: ReserveCost 3: -2147287038 Action start 16:41:12: FileCost. MSI (s) (1C:88) [16:41:12:122]: Doing action: SetMFC71 Action ended 16:41:12: FileCost. Return value 1. MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetMFC71' MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Modifying TARGETDIR property. Its current value is 'C:\'. Its new value: 'C:\Program Files (x86)\Integral\RemoteView\'. Action start 16:41:12: SetMFC71. MSI (s) (1C:88) [16:41:12:122]: Doing action: IsolateComponents Action ended 16:41:12: SetMFC71. Return value 1. MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2728 2: Patch Action start 16:41:12: IsolateComponents. MSI (s) (1C:88) [16:41:12:122]: Doing action: CostFinalize Action ended 16:41:12: IsolateComponents. Return value 1. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Redist.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Redist.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Redist.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: WIN64DUALFOLDERS: 'C:\Windows\SysWOW64\' will substitute 20 characters in 'C:\Windows\system32\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Modifying System64Folder property. Its current value is 'C:\Windows\system32\'. Its new value: 'C:\Windows\SysWOW64\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:12:122]: WIN64DUALFOLDERS: 'C:\Program Files (x86)\' will substitute 17 characters in 'C:\Program Files\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Modifying ProgramFiles64Folder property. Its current value is 'C:\Program Files\'. Its new value: 'C:\Program Files (x86)\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:12:122]: WIN64DUALFOLDERS: 'C:\Program Files (x86)\' will substitute 17 characters in 'C:\Program Files\Common Files\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Modifying CommonFiles64Folder property. Its current value is 'C:\Program Files\Common Files\'. Its new value: 'C:\Program Files (x86)\Common Files\'. MSI (s) (1C:88) [16:41:12:122]: PROPERTY CHANGE: Adding ISYourProductDir property. Its value is 'C:\Program Files (x86)\Integral\ReviewView\'. MSI (s) (1C:88) [16:41:12:122]: Target path resolution complete. Dumping Directory table... MSI (s) (1C:88) [16:41:12:122]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: TARGETDIR , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: USERPROFILE , Object: C:\Users\ahmed\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: TempFolder , Object: C:\Users\ahmed\AppData\Local\Temp\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Redist.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MS.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System64Folder , Object: C:\Windows\SysWOW64\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: System16Folder , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: SendToFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files (x86)\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: PersonalFolder , Object: C:\Users\ahmed\Documents\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\ahmed\Pictures\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\ahmed\AppData\Local\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: GlobalAssemblyCache , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: FavoritesFolder , Object: C:\Users\ahmed\Favorites\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: INTEGRAL , Object: C:\Program Files (x86)\Integral\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: ISYourProductDir , Object: C:\Program Files (x86)\Integral\ReviewView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: REMOTEVIEW , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: NEW_DIRECTORY4 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: NEW_DIRECTORY3 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: NEW_DIRECTORY2 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: NEW_DIRECTORY1 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: COMMON_FILES , Object: C:\Program Files (x86)\Integral\Common Files\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: AppDataFolder , Object: C:\Users\ahmed\AppData\Roaming\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (s) (1C:88) [16:41:12:122]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ProgramData\ MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:122]: Disallowing installation of component: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:169]: Disallowing installation of component: {997FA962-E067-11D1-9396-00A0C90F27F9} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:169]: Disallowing installation of component: {474F61F1-7342-11D2-A199-00A0C90AB50F} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:184]: Disallowing installation of component: {10048713-2C96-11D2-9A97-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:216]: Disallowing installation of component: {1CA051B0-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:216]: Disallowing installation of component: {1CA051B6-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:231]: Disallowing installation of component: {1CA051B2-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:231]: Disallowing installation of component: {3207D1B1-80E5-11D2-B95D-006097C4DE24} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:231]: Disallowing installation of component: {436D7A23-36BE-11D2-ACBB-0080C7FCBB84} since the same component with higher versioned keyfile exists MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: BindImage 3: -2147287038 Action start 16:41:12: CostFinalize. MSI (s) (1C:88) [16:41:12:231]: Doing action: SetARPINSTALLLOCATION Action ended 16:41:12: CostFinalize. Return value 1. MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SetARPINSTALLLOCATION' MSI (s) (1C:88) [16:41:12:231]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. Action start 16:41:12: SetARPINSTALLLOCATION. MSI (s) (1C:88) [16:41:12:231]: Doing action: SetODBCFolders Action ended 16:41:12: SetARPINSTALLLOCATION. Return value 1. MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 Action start 16:41:12: SetODBCFolders. MSI (s) (1C:88) [16:41:12:231]: Doing action: MigrateFeatureStates Action ended 16:41:12: SetODBCFolders. Return value 1. MSI (s) (1C:88) [16:41:12:231]: Skipping MigrateFeatureStates action: feature settings already made Action start 16:41:12: MigrateFeatureStates. MSI (s) (1C:88) [16:41:12:231]: Doing action: InstallValidate Action ended 16:41:12: MigrateFeatureStates. Return value 0. MSI (s) (1C:88) [16:41:12:231]: PROPERTY CHANGE: Deleting MsiRestartManagerSessionKey property. Its current value is '426d5e05db927349a1ebfe75185d02cb'. MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2205 2: 3: Dialog MSI (s) (1C:88) [16:41:12:231]: Feature: MicroviewOEM; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Feature: XPVPlayer; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Feature: LagacyXPVPlayer; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Feature: RVClient.dat; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Feature: RemoteView_Client; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Feature: Remote_Admin_Configuration_Page; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Feature: Remote_Alarm_Management_Page; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Feature: Remote_Schedule_Configuration_Page; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Feature: Transactional_Data_Interface; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: MicroviewOEM; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: IMedia.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: ijl15.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: rvclient.DAT; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: AxInterop.PdfLib.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: ButtonCtl.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: FLHealth.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: HelpFile.da; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: HelpFile.fi; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: HelpFile.no; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: HelpFile.sv; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Interop.PdfLib.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: PDFViewer.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: RVClient.hlp; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: TransportCtl.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: TransportCtl9x.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: XPDecomp.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: iconv.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: libxml2.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: rvclient.exe; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: rview.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: xpafile.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: rvconfig.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: rvram.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: MSCal.ocx; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: MultCamScheduleCtl.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: SchedulePageCtl.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: SingleCamScheduleCtl.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: TimeLineCtl.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: rvsched.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: POSClientSocket.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: RVTransactionalData.dll; Installed: Absent; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_VC_ATLANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_VC_ATLUnicode.7EBEDD68_AA66_11D2_B980_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_Controls_COMCATDLL.3207D1B0_80E5_11D2_B95D_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_VC_MFC42ANSICore.51D569E2_8A28_11D2_B962_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_VC_CPPRT60.51D569E3_8A28_11D2_B962_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_VC_CRT.51D569E0_8A28_11D2_B962_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_System_OLEPRO32.8C0C59A0_7DC8_11D2_B95D_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_System_STDOLE.8C0C59A0_7DC8_11D2_B95D_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: Global_System_OLEAUT32.8C0C59A0_7DC8_11D2_B95D_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: MFCu71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: MFC71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: __Global_VC_ATLANSI.7EBEDD68_AA66_11D2_B980_006097C4DE2465; Installed: Null; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __Global_VC_ATLUnicode.7EBEDD68_AA66_11D2_B980_006097C4DE2465; Installed: Null; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __Global_Controls_COMCATDLL.3207D1B0_80E5_11D2_B95D_006097C4DE2465; Installed: Null; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __Global_System_STDOLE.8C0C59A0_7DC8_11D2_B95D_006097C4DE2465; Installed: Null; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __Global_System_OLEAUT32.8C0C59A0_7DC8_11D2_B95D_006097C4DE2465; Installed: Null; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __rvclient.exe65; Installed: Null; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: __ButtonCtl.dll65; Installed: Null; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: __FLHealth.exe65; Installed: Null; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: __MSCal.ocx65; Installed: Null; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __MultCamScheduleCtl.dll65; Installed: Null; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __SchedulePageCtl.dll65; Installed: Null; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __SingleCamScheduleCtl.dll65; Installed: Null; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __TimeLineCtl.dll65; Installed: Null; Request: Null; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __TransportCtl.dll65; Installed: Null; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: __TransportCtl9x.dll65; Installed: Null; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Component: __Global_VC_MFC42ANSICore.51D569E2_8A28_11D2_B962_006097C4DE2465; Installed: Null; Request: Local; Action: Null MSI (s) (1C:88) [16:41:12:231]: Component: __IMedia.exe65; Installed: Null; Request: Local; Action: Local MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: Font 3: -2147287038 Action start 16:41:12: InstallValidate. MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (1C:88) [16:41:12:231]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (s) (1C:88) [16:41:12:247]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (1C:88) [16:41:12:247]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (1C:88) [16:41:12:247]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (s) (1C:88) [16:41:12:247]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (s) (1C:88) [16:41:12:247]: Note: 1: 2262 2: Font 3: -2147287038 MSI (s) (1C:88) [16:41:12:262]: Note: 1: 2727 2: MSI (s) (1C:88) [16:41:12:262]: Note: 1: 2205 2: 3: FilesInUse MSI (s) (1C:88) [16:41:12:262]: Note: 1: 2727 2: MSI (s) (1C:88) [16:41:12:262]: Doing action: RemoveExistingProducts Action ended 16:41:12: InstallValidate. Return value 1. MSI (s) (1C:88) [16:41:12:262]: Note: 1: 2262 2: Upgrade 3: -2147287038 Action start 16:41:12: RemoveExistingProducts. MSI (s) (1C:88) [16:41:12:262]: Doing action: OnGeneratingMSIScript Action ended 16:41:12: RemoveExistingProducts. Return value 1. MSI (s) (1C:88) [16:41:12:262]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnGeneratingMSIScript' MSI (s) (1C:1C) [16:41:12:278]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4E42.tmp, Entrypoint: GeneratingMSIScript Action start 16:41:12: OnGeneratingMSIScript. MSI (s) (1C:88) [16:41:12:496]: Doing action: InstallInitialize Action ended 16:41:12: OnGeneratingMSIScript. Return value 1. MSI (s) (1C:88) [16:41:12:496]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (1C:88) [16:41:12:496]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (1C:88) [16:41:12:496]: BeginTransaction: Locking Server MSI (s) (1C:88) [16:41:12:496]: Transforming table Property. MSI (s) (1C:88) [16:41:12:496]: SRSetRestorePoint skipped for this transaction. MSI (s) (1C:88) [16:41:12:496]: Server not locked: locking for product {FFE1764A-2C58-4D21-959D-84489709B933} Action start 16:41:12: InstallInitialize. MSI (s) (1C:88) [16:41:12:793]: Doing action: OnMoving Action ended 16:41:12: InstallInitialize. Return value 1. MSI (s) (1C:88) [16:41:12:793]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnMoving' MSI (s) (1C:88) [16:41:12:793]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (1C:88) [16:41:12:793]: LUA patching is disabled: missing MsiPatchCertificate table MSI (s) (1C:88) [16:41:12:793]: Resolving source. MSI (s) (1C:88) [16:41:12:793]: Resolving source to launched-from source. MSI (s) (1C:88) [16:41:12:793]: Setting launched-from source as last-used. MSI (s) (1C:88) [16:41:12:793]: PROPERTY CHANGE: Adding SourceDir property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\'. MSI (s) (1C:88) [16:41:12:793]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is '\\storsrv3\nsi$\Software Installs\Integral Remote View\'. MSI (s) (1C:88) [16:41:12:793]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (s) (1C:88) [16:41:12:793]: SOURCEDIR ==> \\storsrv3\nsi$\Software Installs\Integral Remote View\ MSI (s) (1C:88) [16:41:12:793]: SOURCEDIR product ==> {FFE1764A-2C58-4D21-959D-84489709B933} MSI (s) (1C:88) [16:41:12:793]: Determining source type MSI (s) (1C:88) [16:41:12:808]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (1C:88) [16:41:12:808]: Source type from package 'RemoteView Client.msi': 0 MSI (s) (1C:88) [16:41:12:808]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 Action start 16:41:12: OnMoving. MSI (s) (1C:88) [16:41:12:808]: Source path resolution complete. Dumping Directory table... MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: TARGETDIR , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\ , LongSubPath: , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: WindowsVolume , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\WinRoot\ , LongSubPath: WinRoot\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: WindowsFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: USERPROFILE , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: TemplateFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: TempFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: SystemFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Redist.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MS.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\ANSI\ , LongSubPath: System32\Redist\MS\System\ANSI\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System64Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: System16Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: StartupFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: StartMenuFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: SendToFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: ProgramMenuFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: ProgramFiles64Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: PrimaryVolumePath , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\PrimaryVolumePath\ , LongSubPath: PrimaryVolumePath\ , ShortSubPath: Primar~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: PersonalFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: MyPicturesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: LocalAppDataFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: GlobalAssemblyCache , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: FontsFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: FavoritesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: DesktopFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: CommonFilesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: CommonFiles64Folder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: CommonAppDataFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: ProgramFilesFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: INTEGRAL , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\ , LongSubPath: program files\Integral\ , ShortSubPath: PROGRA~1\Integral\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: ISYourProductDir , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\ReviewView\ , LongSubPath: program files\Integral\ReviewView\ , ShortSubPath: PROGRA~1\Integral\REVIEW~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: REMOTEVIEW , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\ , LongSubPath: program files\Integral\RemoteView\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: INSTALLDIR , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\ , LongSubPath: program files\Integral\RemoteView\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: NEW_DIRECTORY4 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.sv\ , LongSubPath: program files\Integral\RemoteView\HelpFile.sv\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.sv\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: NEW_DIRECTORY3 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.fi\ , LongSubPath: program files\Integral\RemoteView\HelpFile.fi\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.fi\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: NEW_DIRECTORY2 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.no\ , LongSubPath: program files\Integral\RemoteView\HelpFile.no\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.no\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: NEW_DIRECTORY1 , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\HelpFile.da\ , LongSubPath: program files\Integral\RemoteView\HelpFile.da\ , ShortSubPath: PROGRA~1\Integral\REMOTE~1\HelpFile.da\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: COMMON_FILES , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\ , LongSubPath: program files\Integral\Common Files\ , ShortSubPath: PROGRA~1\Integral\COMMON~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: AppDataFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: AdminToolsFolder , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (1C:88) [16:41:12:808]: Dir (source): Key: ALLUSERSPROFILE , Object: \\storsrv3\nsi$\Software Installs\Integral Remote View\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ MSI (s) (1C:88) [16:41:12:824]: Doing action: OnFeaturesInstalling Action ended 16:41:12: OnMoving. Return value 1. MSI (s) (1C:88) [16:41:12:824]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnFeaturesInstalling' Action start 16:41:12: OnFeaturesInstalling. MSI (s) (1C:88) [16:41:12:824]: Doing action: AllocateRegistrySpace Action ended 16:41:12: OnFeaturesInstalling. Return value 1. Action start 16:41:12: AllocateRegistrySpace. MSI (s) (1C:88) [16:41:12:824]: Doing action: ProcessComponents Action ended 16:41:12: AllocateRegistrySpace. Return value 1. Action start 16:41:12: ProcessComponents. MSI (s) (1C:88) [16:41:12:855]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\asycfilt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:12:871]: Doing action: UnpublishComponents Action ended 16:41:12: ProcessComponents. Return value 1. MSI (s) (1C:88) [16:41:12:871]: Note: 1: 2262 2: PublishComponent 3: -2147287038 Action start 16:41:12: UnpublishComponents. MSI (s) (1C:88) [16:41:12:871]: Doing action: MsiUnpublishAssemblies Action ended 16:41:12: UnpublishComponents. Return value 1. Action start 16:41:12: MsiUnpublishAssemblies. MSI (s) (1C:88) [16:41:12:871]: Doing action: UnpublishFeatures Action ended 16:41:12: MsiUnpublishAssemblies. Return value 1. Action start 16:41:12: UnpublishFeatures. MSI (s) (1C:88) [16:41:12:871]: Doing action: StopServices Action ended 16:41:12: UnpublishFeatures. Return value 1. MSI (s) (1C:88) [16:41:12:871]: Note: 1: 2262 2: ServiceControl 3: -2147287038 Action start 16:41:12: StopServices. MSI (s) (1C:88) [16:41:12:871]: Doing action: DeleteServices Action ended 16:41:12: StopServices. Return value 1. MSI (s) (1C:88) [16:41:12:871]: Note: 1: 2262 2: ServiceControl 3: -2147287038 Action start 16:41:12: DeleteServices. MSI (s) (1C:88) [16:41:12:871]: Doing action: UnregisterComPlus Action ended 16:41:12: DeleteServices. Return value 1. MSI (s) (1C:88) [16:41:12:871]: Note: 1: 2262 2: Complus 3: -2147287038 Action start 16:41:12: UnregisterComPlus. MSI (s) (1C:88) [16:41:12:871]: Doing action: SelfUnregModules Action ended 16:41:12: UnregisterComPlus. Return value 1. MSI (s) (1C:88) [16:41:12:871]: Note: 1: 2262 2: SelfReg 3: -2147287038 Action start 16:41:12: SelfUnregModules. MSI (s) (1C:88) [16:41:12:886]: Doing action: ISSelfRegisterCosting Action ended 16:41:12: SelfUnregModules. Return value 1. MSI (s) (1C:88) [16:41:12:886]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSelfRegisterCosting' MSI (s) (1C:CC) [16:41:12:902]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI50B4.tmp, Entrypoint: ISSelfRegisterCosting Action start 16:41:12: ISSelfRegisterCosting. 1: Beginning Costing Process... 1: Initializing Property Bag... 1: Initializing Property Bag... 1: Getting file count from property bag 1: File Count : 0 1: Reading SelfRegItems from table, and perform costing... 1: ButtonCtl.dll 1: TransportCtl.dll 1: TransportCtl9x.dll MSI (s) (1C!A8) [16:41:13:167]: Note: 1: 2753 2: MSCal.ocx 1: MSCal.ocx MSI (s) (1C!A8) [16:41:13:167]: Note: 1: 2753 2: MultCamScheduleCtl.dll 1: MultCamScheduleCtl.dll MSI (s) (1C!A8) [16:41:13:183]: Note: 1: 2753 2: SchedulePageCtl.dll 1: SchedulePageCtl.dll MSI (s) (1C!A8) [16:41:13:183]: Note: 1: 2753 2: SingleCamScheduleCtl.dll 1: SingleCamScheduleCtl.dll MSI (s) (1C!A8) [16:41:13:183]: Note: 1: 2753 2: TimeLineCtl.dll 1: TimeLineCtl.dll 1: Comitting Property Bag... 1: Begin Comitting Property Bag 1: Write KeyList count 1: Finished Comitting Property Bag 1: Finished Costing Process... MSI (s) (1C!A8) [16:41:13:308]: PROPERTY CHANGE: Adding ISSelfRegisterFiles property. Its value is 'C:\Users\ahmed\AppData\Local\Temp\~518B.tmp'. 1: Setting Costing Info Location ISSelfRegisterFiles : C:\Users\ahmed\AppData\Local\Temp\~518B.tmp MSI (s) (1C!A8) [16:41:13:308]: PROPERTY CHANGE: Adding ISUnSelfRegisterFiles property. Its value is 'C:\Users\ahmed\AppData\Local\Temp\~518B.tmp'. 1: Setting Costing Info Location ISUnSelfRegisterFiles : C:\Users\ahmed\AppData\Local\Temp\~518B.tmp MSI (s) (1C!A8) [16:41:13:308]: PROPERTY CHANGE: Adding ISSelfRegisterFinalize property. Its value is 'C:\Users\ahmed\AppData\Local\Temp\~518B.tmp'. 1: Setting Costing Info Location ISSelfRegisterFinalize : C:\Users\ahmed\AppData\Local\Temp\~518B.tmp MSI (s) (1C:88) [16:41:13:308]: Doing action: ISUnSelfRegisterFiles Action ended 16:41:13: ISSelfRegisterCosting. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISUnSelfRegisterFiles' Action start 16:41:13: ISUnSelfRegisterFiles. MSI (s) (1C:88) [16:41:13:323]: Doing action: UnregisterTypeLibraries Action ended 16:41:13: ISUnSelfRegisterFiles. Return value 1. Action start 16:41:13: UnregisterTypeLibraries. MSI (s) (1C:88) [16:41:13:323]: Doing action: RemoveODBC Action ended 16:41:13: UnregisterTypeLibraries. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2711 2: ODBCDriverManager Action start 16:41:13: RemoveODBC. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (1C:88) [16:41:13:323]: Doing action: UnregisterFonts Action ended 16:41:13: RemoveODBC. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: Font 3: -2147287038 Action start 16:41:13: UnregisterFonts. MSI (s) (1C:88) [16:41:13:323]: Doing action: RemoveRegistryValues Action ended 16:41:13: UnregisterFonts. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 Action start 16:41:13: RemoveRegistryValues. MSI (s) (1C:88) [16:41:13:323]: Doing action: UnregisterClassInfo Action ended 16:41:13: RemoveRegistryValues. Return value 1. Action start 16:41:13: UnregisterClassInfo. MSI (s) (1C:88) [16:41:13:323]: Doing action: UnregisterExtensionInfo Action ended 16:41:13: UnregisterClassInfo. Return value 1. Action start 16:41:13: UnregisterExtensionInfo. MSI (s) (1C:88) [16:41:13:323]: Doing action: UnregisterProgIdInfo Action ended 16:41:13: UnregisterExtensionInfo. Return value 1. Action start 16:41:13: UnregisterProgIdInfo. MSI (s) (1C:88) [16:41:13:323]: Doing action: UnregisterMIMEInfo Action ended 16:41:13: UnregisterProgIdInfo. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: MIME 3: -2147287038 Action start 16:41:13: UnregisterMIMEInfo. MSI (s) (1C:88) [16:41:13:323]: Doing action: RemoveIniValues Action ended 16:41:13: UnregisterMIMEInfo. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: RemoveIniFile 3: -2147287038 Action start 16:41:13: RemoveIniValues. MSI (s) (1C:88) [16:41:13:323]: Doing action: RemoveShortcuts Action ended 16:41:13: RemoveIniValues. Return value 1. Action start 16:41:13: RemoveShortcuts. MSI (s) (1C:88) [16:41:13:323]: Doing action: RemoveEnvironmentStrings Action ended 16:41:13: RemoveShortcuts. Return value 1. MSI (s) (1C:88) [16:41:13:323]: Note: 1: 2262 2: Environment 3: -2147287038 Action start 16:41:13: RemoveEnvironmentStrings. MSI (s) (1C:88) [16:41:13:323]: Doing action: RemoveDuplicateFiles Action ended 16:41:13: RemoveEnvironmentStrings. Return value 1. Action start 16:41:13: RemoveDuplicateFiles. MSI (s) (1C:88) [16:41:13:339]: Doing action: RemoveFiles Action ended 16:41:13: RemoveDuplicateFiles. Return value 1. Action start 16:41:13: RemoveFiles. MSI (s) (1C:88) [16:41:13:339]: Doing action: RemoveFolders Action ended 16:41:13: RemoveFiles. Return value 1. MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2262 2: LockPermissions 3: -2147287038 Action start 16:41:13: RemoveFolders. MSI (s) (1C:88) [16:41:13:339]: Doing action: CreateFolders Action ended 16:41:13: RemoveFolders. Return value 1. MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2262 2: LockPermissions 3: -2147287038 Action start 16:41:13: CreateFolders. MSI (s) (1C:88) [16:41:13:339]: Doing action: MoveFiles Action ended 16:41:13: CreateFolders. Return value 1. Action start 16:41:13: MoveFiles. MSI (s) (1C:88) [16:41:13:339]: Doing action: OnInstallFilesActionBefore Action ended 16:41:13: MoveFiles. Return value 1. MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnInstallFilesActionBefore' Action start 16:41:13: OnInstallFilesActionBefore. MSI (s) (1C:88) [16:41:13:339]: Doing action: InstallFiles Action ended 16:41:13: OnInstallFilesActionBefore. Return value 1. Action start 16:41:13: InstallFiles. MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2205 2: 3: MsiPatchOldAssemblyFile MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2228 2: 3: MsiPatchOldAssemblyFile 4: SELECT `MsiPatchOldAssemblyFile`.`Assembly_` FROM `MsiPatchOldAssemblyFile` WHERE `MsiPatchOldAssemblyFile`.`File_` = ? MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2205 2: 3: MsiSFCBypass MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ? MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (1C:88) [16:41:13:339]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (1C:88) [16:41:13:354]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (1C:88) [16:41:13:354]: Transforming table Property. MSI (s) (1C:88) [16:41:13:354]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:354]: Transforming table Property. MSI (s) (1C:88) [16:41:13:354]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:354]: Transforming table Property. MSI (s) (1C:88) [16:41:13:354]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:370]: Transforming table Property. MSI (s) (1C:88) [16:41:13:370]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:370]: Transforming table Property. MSI (s) (1C:88) [16:41:13:370]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:370]: Transforming table Property. MSI (s) (1C:88) [16:41:13:370]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:370]: Transforming table Property. MSI (s) (1C:88) [16:41:13:370]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:370]: Transforming table Property. MSI (s) (1C:88) [16:41:13:370]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:370]: Transforming table Property. MSI (s) (1C:88) [16:41:13:370]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (1C:88) [16:41:13:542]: Transforming table Property. MSI (s) (1C:88) [16:41:13:542]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (1C:88) [16:41:13:542]: Doing action: OnInstallFilesActionAfter Action ended 16:41:13: InstallFiles. Return value 1. MSI (s) (1C:88) [16:41:13:542]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnInstallFilesActionAfter' Action start 16:41:13: OnInstallFilesActionAfter. MSI (s) (1C:88) [16:41:13:557]: Doing action: PatchFiles Action ended 16:41:13: OnInstallFilesActionAfter. Return value 1. Action start 16:41:13: PatchFiles. MSI (s) (1C:88) [16:41:13:557]: Doing action: DuplicateFiles Action ended 16:41:13: PatchFiles. Return value 1. Action start 16:41:13: DuplicateFiles. MSI (s) (1C:88) [16:41:13:557]: Doing action: BindImage Action ended 16:41:13: DuplicateFiles. Return value 1. MSI (s) (1C:88) [16:41:13:557]: Note: 1: 2262 2: BindImage 3: -2147287038 Action start 16:41:13: BindImage. MSI (s) (1C:88) [16:41:13:557]: Doing action: CreateShortcuts Action ended 16:41:13: BindImage. Return value 1. Action start 16:41:13: CreateShortcuts. MSI (s) (1C:88) [16:41:13:557]: Note: 1: 2235 2: 3: DisplayResourceDLL 4: SELECT `Shortcut`,`Name`, `FileName`, `Component`.`Directory_`, `Arguments`, `WkDir`, `Icon_`, `IconIndex`, `Hotkey`, `ShowCmd`, `Shortcut`.`Description`, `Shortcut`.`Directory_`, `Component`.`RuntimeFlags`, `Component`.`Action`, `Target`, `ComponentId`, `Feature`.`Action`, `Component`.`Installed`, `DisplayResourceDLL`, `DisplayResourceId`, `DescriptionResourceDLL`, `DescriptionResourceId` From `Shortcut`, `Feature`, `Component`, `File` WHERE `Target` = `Feature` AND `Shortcut`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) MSI (s) (1C:88) [16:41:13:557]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (1C:88) [16:41:13:557]: Note: 1: 2235 2: 3: DisplayResourceDLL 4: SELECT `Shortcut`,`Name`, `Target`, null, `Arguments`, `WkDir`, `Icon_`, `IconIndex`, `Hotkey`, `ShowCmd`, `Shortcut`.`Description`, `Shortcut`.`Directory_`, `Component`.`RuntimeFlags`, null, null, null, null, null, `DisplayResourceDLL`, `DisplayResourceId`, `DescriptionResourceDLL`, `DescriptionResourceId` From `Shortcut`, `Component` WHERE `Shortcut`.`Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) MSI (s) (1C:88) [16:41:13:557]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (1C:88) [16:41:13:557]: Doing action: RegisterClassInfo Action ended 16:41:13: CreateShortcuts. Return value 1. Action start 16:41:13: RegisterClassInfo. MSI (s) (1C:88) [16:41:13:557]: Doing action: RegisterExtensionInfo Action ended 16:41:13: RegisterClassInfo. Return value 1. Action start 16:41:13: RegisterExtensionInfo. MSI (s) (1C:88) [16:41:13:557]: Doing action: RegisterProgIdInfo Action ended 16:41:13: RegisterExtensionInfo. Return value 1. Action start 16:41:13: RegisterProgIdInfo. MSI (s) (1C:88) [16:41:13:573]: Doing action: RegisterMIMEInfo Action ended 16:41:13: RegisterProgIdInfo. Return value 1. MSI (s) (1C:88) [16:41:13:573]: Note: 1: 2262 2: MIME 3: -2147287038 Action start 16:41:13: RegisterMIMEInfo. MSI (s) (1C:88) [16:41:13:573]: Doing action: WriteRegistryValues Action ended 16:41:13: RegisterMIMEInfo. Return value 1. MSI (s) (1C:88) [16:41:13:573]: Note: 1: 2262 2: LockPermissions 3: -2147287038 Action start 16:41:13: WriteRegistryValues. MSI (s) (1C:88) [16:41:13:651]: Doing action: WriteIniValues Action ended 16:41:13: WriteRegistryValues. Return value 1. Action start 16:41:13: WriteIniValues. MSI (s) (1C:88) [16:41:13:651]: Doing action: WriteEnvironmentStrings Action ended 16:41:13: WriteIniValues. Return value 1. MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: Environment 3: -2147287038 Action start 16:41:13: WriteEnvironmentStrings. MSI (s) (1C:88) [16:41:13:651]: Doing action: RegisterFonts Action ended 16:41:13: WriteEnvironmentStrings. Return value 1. MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: Font 3: -2147287038 Action start 16:41:13: RegisterFonts. MSI (s) (1C:88) [16:41:13:651]: Doing action: InstallODBC Action ended 16:41:13: RegisterFonts. Return value 1. MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038 Action start 16:41:13: InstallODBC. MSI (s) (1C:88) [16:41:13:651]: Doing action: RegisterTypeLibraries Action ended 16:41:13: InstallODBC. Return value 0. MSI (s) (1C:88) [16:41:13:651]: skipping type library registration for component Global_VC_ATLANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 as it is disabled. Action start 16:41:13: RegisterTypeLibraries. MSI (s) (1C:88) [16:41:13:651]: Doing action: SelfRegModules Action ended 16:41:13: RegisterTypeLibraries. Return value 1. MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2262 2: SelfReg 3: -2147287038 Action start 16:41:13: SelfRegModules. MSI (s) (1C:88) [16:41:13:651]: Doing action: ISSelfRegisterFiles Action ended 16:41:13: SelfRegModules. Return value 1. MSI (s) (1C:88) [16:41:13:651]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSelfRegisterFiles' Action start 16:41:13: ISSelfRegisterFiles. MSI (s) (1C:88) [16:41:13:666]: Doing action: RegisterComPlus Action ended 16:41:13: ISSelfRegisterFiles. Return value 1. MSI (s) (1C:88) [16:41:13:666]: Note: 1: 2262 2: Complus 3: -2147287038 Action start 16:41:13: RegisterComPlus. MSI (s) (1C:88) [16:41:13:666]: Doing action: InstallServices Action ended 16:41:13: RegisterComPlus. Return value 1. MSI (s) (1C:88) [16:41:13:666]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (s) (1C:88) [16:41:13:666]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 Action start 16:41:13: InstallServices. MSI (s) (1C:88) [16:41:13:666]: Doing action: StartServices Action ended 16:41:13: InstallServices. Return value 1. MSI (s) (1C:88) [16:41:13:666]: Note: 1: 2262 2: ServiceControl 3: -2147287038 Action start 16:41:13: StartServices. MSI (s) (1C:88) [16:41:13:666]: Doing action: RegisterUser Action ended 16:41:13: StartServices. Return value 1. Action start 16:41:13: RegisterUser. MSI (s) (1C:88) [16:41:13:666]: Doing action: RegisterProduct Action ended 16:41:13: RegisterUser. Return value 1. Action start 16:41:13: RegisterProduct. MSI (s) (1C:88) [16:41:13:666]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (1C:88) [16:41:13:666]: Doing action: PublishComponents Action ended 16:41:13: RegisterProduct. Return value 1. MSI (s) (1C:88) [16:41:13:666]: Note: 1: 2262 2: PublishComponent 3: -2147287038 Action start 16:41:13: PublishComponents. MSI (s) (1C:88) [16:41:13:666]: Doing action: MsiPublishAssemblies Action ended 16:41:13: PublishComponents. Return value 1. Action start 16:41:13: MsiPublishAssemblies. MSI (s) (1C:88) [16:41:13:666]: Doing action: PublishFeatures Action ended 16:41:13: MsiPublishAssemblies. Return value 1. Action start 16:41:13: PublishFeatures. MSI (s) (1C:88) [16:41:13:682]: Doing action: PublishProduct Action ended 16:41:13: PublishFeatures. Return value 1. Action start 16:41:13: PublishProduct. MSI (s) (1C:88) [16:41:13:682]: Skipping action: ScheduleReboot (condition is false) MSI (s) (1C:88) [16:41:13:682]: Doing action: OnFeaturesInstalled Action ended 16:41:13: PublishProduct. Return value 1. MSI (s) (1C:88) [16:41:13:682]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnFeaturesInstalled' Action start 16:41:13: OnFeaturesInstalled. MSI (s) (1C:88) [16:41:13:682]: Doing action: OnMoved Action ended 16:41:13: OnFeaturesInstalled. Return value 1. MSI (s) (1C:88) [16:41:13:682]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnMoved' Action start 16:41:13: OnMoved. MSI (s) (1C:88) [16:41:13:682]: Doing action: OnGeneratedMSIScript Action ended 16:41:13: OnMoved. Return value 1. MSI (s) (1C:88) [16:41:13:682]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'OnGeneratedMSIScript' MSI (s) (1C:A8) [16:41:13:698]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI53D1.tmp, Entrypoint: GeneratedMSIScript Action start 16:41:13: OnGeneratedMSIScript. MSI (s) (1C:88) [16:41:13:760]: Doing action: InstallFinalize Action ended 16:41:13: OnGeneratedMSIScript. Return value 1. Action start 16:41:13: InstallFinalize. MSI (s) (1C:88) [16:41:13:760]: Running Script: C:\Windows\Installer\MSI5065.tmp MSI (s) (1C:88) [16:41:13:760]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (1C:88) [16:41:13:760]: Machine policy value 'DisableRollback' is 0 MSI (s) (1C:88) [16:41:13:776]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (1C:88) [16:41:13:776]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1047954727,LangId=0,Platform=0,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (1C:88) [16:41:13:776]: Executing op: ProductInfo(ProductKey={FFE1764A-2C58-4D21-959D-84489709B933},ProductName=RemoteView Client,PackageName=RemoteView Client.msi,Language=0,Version=67305472,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={C7404536-2FB0-4996-8213-2065DD427ECE},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (1C:88) [16:41:13:776]: Executing op: DialogInfo(Type=0,Argument=0) MSI (s) (1C:88) [16:41:13:776]: Executing op: DialogInfo(Type=1,Argument=RemoteView Client) MSI (s) (1C:88) [16:41:13:776]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (1C:88) [16:41:13:776]: Executing op: SetBaseline(Baseline=0,) MSI (s) (1C:88) [16:41:13:776]: Executing op: SetBaseline(Baseline=1,) MSI (s) (1C:88) [16:41:13:776]: Executing op: ActionStart(Name=OnMoving,,) MSI (s) (1C:88) [16:41:13:776]: Executing op: CustomActionSchedule(Action=OnMoving,ActionType=3073,Source=BinaryData,Target=Moving,) MSI (s) (1C:DC) [16:41:13:791]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5430.tmp, Entrypoint: Moving MSI (s) (1C:5C) [16:41:13:791]: Generating random cookie. MSI (s) (1C:5C) [16:41:13:791]: Created Custom Action Server with PID 952 (0x3B8). MSI (s) (1C:EC) [16:41:13:822]: Running as a service. MSI (s) (1C:EC) [16:41:13:822]: Hello, I'm your 32bit Elevated custom action server. MSI (s) (1C:88) [16:41:13:885]: Executing op: ActionStart(Name=OnFeaturesInstalling,,) MSI (s) (1C:88) [16:41:13:885]: Executing op: CustomActionSchedule(Action=OnFeaturesInstalling,ActionType=3073,Source=BinaryData,Target=FeaturesInstalling,) MSI (s) (1C:00) [16:41:13:900]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI549E.tmp, Entrypoint: FeaturesInstalling MSI (s) (1C:88) [16:41:13:978]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (1C:88) [16:41:13:978]: Executing op: ProgressTotal(Total=12,Type=1,ByteEquivalent=24000) MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={24DB8C73-37E1-4EFB-93E0-8E47DB347BDD},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={24DB8C73-37E1-4EFB-93E0-8E47DB347BDD},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\37C8BD421E73BFE4390EE874BD43B7DD 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\37C8BD421E73BFE4390EE874BD43B7DD 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={5C9FD083-C967-4ECD-A787-71A96D8FAE11},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={5C9FD083-C967-4ECD-A787-71A96D8FAE11},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\380DF9C5769CDCE47A78179AD6F8EA11 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\380DF9C5769CDCE47A78179AD6F8EA11 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={E72E9A41-28F1-49BA-B613-137314E45EC3},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={E72E9A41-28F1-49BA-B613-137314E45EC3},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\14A9E27E1F82AB946B313137414EE53C 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\14A9E27E1F82AB946B313137414EE53C 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={E5D33169-D98F-4F5B-BB65-722377A17239},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={E5D33169-D98F-4F5B-BB65-722377A17239},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\96133D5EF89DB5F4BB562732771A2793 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\96133D5EF89DB5F4BB562732771A2793 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={EC94DB88-EEDC-4390-BF3D-6C3E7C72AEAE},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={EC94DB88-EEDC-4390-BF3D-6C3E7C72AEAE},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\88BD49CECDEE0934FBD3C6E3C727EAEA 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\88BD49CECDEE0934FBD3C6E3C727EAEA 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={0B46EA90-FF28-4682-85C3-2DEF2A8647CC},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={0B46EA90-FF28-4682-85C3-2DEF2A8647CC},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\09AE64B082FF2864583CD2FEA26874CC 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\09AE64B082FF2864583CD2FEA26874CC 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={75B5024F-C785-4B27-B505-3AB39F67D406},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={75B5024F-C785-4B27-B505-3AB39F67D406},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\F4205B57587C72B45B50A33BF9764D60 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\F4205B57587C72B45B50A33BF9764D60 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={39106E8C-2AF5-45BA-B2FC-52AB1A7CD1AF},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={39106E8C-2AF5-45BA-B2FC-52AB1A7CD1AF},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\C8E601935FA2AB542BCF25BAA1C71DFA 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\C8E601935FA2AB542BCF25BAA1C71DFA 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={3EEE43BF-E8AA-4F3B-A15B-7462F15AC1BF},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={3EEE43BF-E8AA-4F3B-A15B-7462F15AC1BF},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\FB34EEE3AA8EB3F41AB547261FA51CFB 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\FB34EEE3AA8EB3F41AB547261FA51CFB 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={71A99DDF-8790-4B03-95D1-E989EAEE93B1},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={71A99DDF-8790-4B03-95D1-E989EAEE93B1},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\FDD99A17097830B4591D9E98AEEE391B 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\FDD99A17097830B4591D9E98AEEE391B 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={B6D1E4C4-5DDA-47D6-98B0-A0A2BBB22E0B},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={B6D1E4C4-5DDA-47D6-98B0-A0A2BBB22E0B},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\4C4E1D6BADD56D74890B0A2ABB2BE2B0 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\4C4E1D6BADD56D74890B0A2ABB2BE2B0 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: UnregisterSharedComponentProvider(Component={A360F984-2F80-4752-A8C7-76D6B4B73B23},ProductCode={FFE1764A-2C58-4D21-959D-84489709B933}) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentUnregister(ComponentId={A360F984-2F80-4752-A8C7-76D6B4B73B23},,BinaryType=0,PreviouslyPinned=1) MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\489F063A08F225748A7C676D4B7BB332 3: 2 MSI (s) (1C:88) [16:41:13:978]: Note: 1: 1402 2: UNKNOWN\Components\489F063A08F225748A7C676D4B7BB332 3: 2 MSI (s) (1C:88) [16:41:13:978]: Executing op: ProgressTotal(Total=35,Type=1,ByteEquivalent=24000) MSI (s) (1C:88) [16:41:13:978]: Executing op: ComponentRegister(ComponentId={C1E44C66-6E3E-4204-9936-7AD7B603103F},KeyPath=C:\Program Files (x86)\Integral\Common Files\IMedia.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\IMedia.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\IMedia.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: Executing op: ComponentRegister(ComponentId={E3B8AA55-ABA1-48DF-8BD9-226EC7D7831D},KeyPath=C:\Windows\SysWOW64\ijl15.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\ijl15.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\ijl15.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:13:994]: Executing op: ComponentRegister(ComponentId={E7E3094C-3A9B-4E1F-941D-BAD4084C4E8E},KeyPath=C:\Program Files (x86)\Integral\Common Files\AxInterop.PdfLib.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\AxInterop.PdfLib.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\AxInterop.PdfLib.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: Executing op: ComponentRegister(ComponentId={963A325E-355E-45B8-B9F1-F325A306687E},KeyPath=C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: Executing op: ComponentRegister(ComponentId={C32803A8-54C9-42AC-B28D-07678C8EA887},KeyPath=C:\Program Files (x86)\Integral\Common Files\FLHealth.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\FLHealth.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\FLHealth.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:13:994]: Executing op: ComponentRegister(ComponentId={7A8E7ED3-AFBF-460D-8067-F5D2FA9F27B7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: Executing op: ComponentRegister(ComponentId={930F40C4-0483-46E4-8915-E8AD8C84CE4F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: Executing op: ComponentRegister(ComponentId={558C7FA4-9436-408A-8115-6B9D57BB5A62},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: Executing op: ComponentRegister(ComponentId={1A44ECAC-CCAD-4E3E-B306-597AAC85C599},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: Executing op: ComponentRegister(ComponentId={12D2AB3D-70DC-44CA-9543-1E531CD1433B},KeyPath=C:\Program Files (x86)\Integral\Common Files\Interop.PdfLib.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\Interop.PdfLib.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:010]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\Interop.PdfLib.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:010]: Executing op: ComponentRegister(ComponentId={900091A3-AC3A-49FB-8304-EDDAFF7EBA64},KeyPath=C:\Program Files (x86)\Integral\Common Files\PDFViewer.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\PDFViewer.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:010]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\PDFViewer.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:010]: Executing op: ComponentRegister(ComponentId={0B7E2012-8445-424A-AECA-074034BA542C},KeyPath=C:\Program Files (x86)\Integral\RemoteView\RVClient.hlp,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:010]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\RVClient.hlp' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:010]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\RVClient.hlp' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: Executing op: ComponentRegister(ComponentId={CB62D3B3-BE8A-44DE-8EAF-87F0B56C5322},KeyPath=C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: Executing op: ComponentRegister(ComponentId={3987FC74-4400-4D6C-9857-5EA9BC93D6DB},KeyPath=C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: Executing op: ComponentRegister(ComponentId={AC03E7AB-0E3C-4E85-BE6C-0939AAE738DB},KeyPath=C:\Program Files (x86)\Integral\Common Files\XPDecomp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\XPDecomp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\Common Files\XPDecomp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:025]: Executing op: ComponentRegister(ComponentId={EEFFA997-706A-4F56-94D1-182A0738F8B2},KeyPath=C:\Windows\SysWOW64\iconv.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\iconv.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\iconv.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:025]: Executing op: ComponentRegister(ComponentId={75647B1C-9483-4A9B-92D5-F66999B924B5},KeyPath=C:\Windows\SysWOW64\libxml2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\libxml2.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:025]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\libxml2.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:041]: Executing op: ComponentRegister(ComponentId={2F34B8BA-42B5-4912-97F0-F23E64FEF294},KeyPath=C:\Program Files (x86)\Integral\RemoteView\rvclient.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\rvclient.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\rvclient.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:041]: Executing op: ComponentRegister(ComponentId={3FC5C852-0A9B-4CFC-B0F8-A84D681251E2},KeyPath=C:\Program Files (x86)\Integral\RemoteView\rview.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\rview.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\rview.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:041]: Executing op: ComponentRegister(ComponentId={BD464E05-8599-4460-9701-45076120E0C6},KeyPath=C:\Program Files (x86)\Integral\RemoteView\xpafile.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\xpafile.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\xpafile.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:041]: Executing op: ComponentRegister(ComponentId={436D7A21-36BE-11D2-ACBB-0080C7FCBB84},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:041]: Executing op: ComponentRegister(ComponentId={436D7A23-36BE-11D2-ACBB-0080C7FCBB84},KeyPath=C:\Windows\SysWOW64\atl.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:041]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: Executing op: ComponentRegister(ComponentId={436D7A23-36BE-11D2-ACBB-0080C7FCBB84},KeyPath=C:\Windows\SysWOW64\atl.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: Executing op: ComponentRegister(ComponentId={3207D1B1-80E5-11D2-B95D-006097C4DE24},KeyPath=C:\Windows\SysWOW64\comcat.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\comcat.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\comcat.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\comcat.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: Executing op: ComponentRegister(ComponentId={3207D1B1-80E5-11D2-B95D-006097C4DE24},KeyPath=C:\Windows\SysWOW64\comcat.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\comcat.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\comcat.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: Executing op: ComponentRegister(ComponentId={1CA051B2-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\Windows\SysWOW64\mfc42.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\mfc42.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\mfc42.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\mfc42.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:056]: Executing op: ComponentRegister(ComponentId={1CA051B2-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\Windows\SysWOW64\mfc42.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\mfc42.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\mfc42.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: Executing op: ComponentRegister(ComponentId={1CA051B6-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\Windows\SysWOW64\msvcp60.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: Executing op: ComponentRegister(ComponentId={1CA051B6-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\Windows\SysWOW64\msvcp60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: Executing op: ComponentRegister(ComponentId={1CA051B0-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\Windows\SysWOW64\msvcrt.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: Executing op: ComponentRegister(ComponentId={1CA051B0-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\Windows\SysWOW64\msvcrt.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:072]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={10048713-2C96-11D2-9A97-006097C4E452},KeyPath=C:\Windows\SysWOW64\olepro32.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\olepro32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\olepro32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\olepro32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={10048713-2C96-11D2-9A97-006097C4E452},KeyPath=C:\Windows\SysWOW64\olepro32.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\olepro32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\olepro32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={474F61F1-7342-11D2-A199-00A0C90AB50F},KeyPath=C:\Windows\SysWOW64\stdole2.tlb,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\stdole2.tlb' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\stdole2.tlb' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\stdole2.tlb' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={474F61F1-7342-11D2-A199-00A0C90AB50F},KeyPath=C:\Windows\SysWOW64\stdole2.tlb,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\stdole2.tlb' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\stdole2.tlb' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={997FA962-E067-11D1-9396-00A0C90F27F9},KeyPath=C:\Windows\SysWOW64\oleaut32.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\oleaut32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\oleaut32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\oleaut32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={997FA962-E067-11D1-9396-00A0C90F27F9},KeyPath=C:\Windows\SysWOW64\oleaut32.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=3,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\oleaut32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\oleaut32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:088]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (1C:88) [16:41:14:103]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:103]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Program Files (x86)\Integral\RemoteView\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:103]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\msvcr71.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:103]: Executing op: ComponentRegister(ComponentId={3AC4AA25-A28A-4F09-826A-30CA0A620F35},KeyPath=C:\Program Files (x86)\Integral\RemoteView\mfc71u.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:103]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\mfc71u.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:103]: Executing op: ComponentRegister(ComponentId={F607CA48-C332-4029-AF8A-39BDF6912CD4},KeyPath=C:\Program Files (x86)\Integral\RemoteView\mfc71.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:103]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\mfc71.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:103]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Program Files (x86)\Integral\RemoteView\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (1C:88) [16:41:14:103]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Integral\RemoteView\msvcp71.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:103]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegAddValue(Name=C:\Windows\system32\asycfilt.dll,Value=#+,Attributes=1) MSI (s) (1C:88) [16:41:14:103]: Executing op: RegAddValue(Name=C:\Windows\system32\asycfilt.dll,Value=#+,Attributes=1) MSI (s) (1C:88) [16:41:14:119]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:119]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:14:119]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (1C:88) [16:41:14:119]: Executing op: ProgressTick() MSI (s) (1C:88) [16:41:14:119]: Executing op: ActionStart(Name=ISUnSelfRegisterFiles,,) MSI (s) (1C:88) [16:41:14:119]: Executing op: CustomActionSchedule(Action=ISUnSelfRegisterFiles,ActionType=1025,Source=BinaryData,Target=ISUnSelfRegisterFiles,CustomActionData=C:\Users\ahmed\AppData\Local\Temp\~518B.tmp) MSI (s) (1C:10) [16:41:14:119]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5589.tmp, Entrypoint: ISUnSelfRegisterFiles MSI (s) (1C:88) [16:41:14:275]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (1C:88) [16:41:14:275]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (1C:88) [16:41:14:275]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (1C:88) [16:41:14:275]: Executing op: ActionStart(Name=OnInstallFilesActionBefore,,) MSI (s) (1C:88) [16:41:14:275]: Executing op: CustomActionSchedule(Action=OnInstallFilesActionBefore,ActionType=3073,Source=BinaryData,Target=InstallFilesActionBefore,) MSI (s) (1C:94) [16:41:14:290]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5626.tmp, Entrypoint: InstallFilesActionBefore MSI (s) (1C:88) [16:41:14:353]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (1C:88) [16:41:14:353]: Executing op: ProgressTotal(Total=7718232,Type=0,ByteEquivalent=1) MSI (s) (1C:88) [16:41:14:353]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Integral\Common Files\) MSI (s) (1C:88) [16:41:14:353]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Integral\COMMON~1\|program files\Integral\Common Files\) MSI (s) (1C:88) [16:41:14:353]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,,BytesPerTick=65536,CopierType=0,,,,,,IsFirstPhysicalMedia=1) MSI (s) (1C:88) [16:41:14:353]: Executing op: FileCopy(SourceName=IMedia.exe,SourceCabKey=IMedia.exe,DestName=IMedia.exe,Attributes=8192,FileSize=958464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.1813.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:353]: File: C:\Program Files (x86)\Integral\Common Files\IMedia.exe; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:353]: Source for file 'IMedia.exe' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:462]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (1C:88) [16:41:14:462]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (1C:88) [16:41:14:462]: Executing op: FileCopy(SourceName=ijl15.dll,SourceCabKey=ijl15.dll,DestName=ijl15.dll,Attributes=8192,FileSize=372736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.5.4.36,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:462]: File: C:\Windows\SysWOW64\ijl15.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:462]: Source for file 'ijl15.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\'. MSI (s) (1C:88) [16:41:14:524]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Integral\Common Files\) MSI (s) (1C:88) [16:41:14:524]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Integral\COMMON~1\|program files\Integral\Common Files\) MSI (s) (1C:88) [16:41:14:524]: Executing op: FileCopy(SourceName=AXINTE~1.DLL|AxInterop.PdfLib.dll,SourceCabKey=axinterop.pdflib.dll,DestName=AxInterop.PdfLib.dll,Attributes=8192,FileSize=7680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.3.0.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:524]: File: C:\Program Files (x86)\Integral\Common Files\AxInterop.PdfLib.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:524]: Source for file 'AxInterop.PdfLib.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:540]: Executing op: FileCopy(SourceName=BUTTON~1.DLL|ButtonCtl.dll,SourceCabKey=ButtonCtl.dll,DestName=ButtonCtl.dll,Attributes=8192,FileSize=180224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.1.41,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:540]: File: C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:540]: Source for file 'ButtonCtl.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:571]: Executing op: FileCopy(SourceName=FLHealth.exe,SourceCabKey=FLHealth.exe,DestName=FLHealth.exe,Attributes=8192,FileSize=212992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.0.0.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:571]: File: C:\Program Files (x86)\Integral\Common Files\FLHealth.exe; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:571]: Source for file 'FLHealth.exe' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:634]: Executing op: FileCopy(SourceName=INTERO~1.DLL|Interop.PdfLib.dll,SourceCabKey=interop.pdflib.dll,DestName=Interop.PdfLib.dll,Attributes=8192,FileSize=7680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.3.0.0,Language=127,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:634]: File: C:\Program Files (x86)\Integral\Common Files\Interop.PdfLib.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:634]: Source for file 'Interop.PdfLib.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:649]: Executing op: FileCopy(SourceName=PDFVIE~1.EXE|PDFViewer.exe,SourceCabKey=pdfviewer.exe,DestName=PDFViewer.exe,Attributes=8192,FileSize=20480,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1864.28950,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:649]: File: C:\Program Files (x86)\Integral\Common Files\PDFViewer.exe; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:649]: Source for file 'PDFViewer.exe' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:665]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Integral\RemoteView\) MSI (s) (1C:88) [16:41:14:665]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Integral\REMOTE~1\|program files\Integral\RemoteView\) MSI (s) (1C:88) [16:41:14:665]: Executing op: FileCopy(SourceName=RVClient.hlp,SourceCabKey=rvclient.hlp,DestName=RVClient.hlp,Attributes=8192,FileSize=67530,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=487892120,HashPart2=-791876887,HashPart3=-809348368,HashPart4=1893210689,,) MSI (s) (1C:88) [16:41:14:665]: File: C:\Program Files (x86)\Integral\RemoteView\RVClient.hlp; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:665]: Source for file 'RVClient.hlp' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:14:680]: Executing op: FileCopy(SourceName=RVClient.cnt,SourceCabKey=rvclient.cnt,DestName=RVClient.cnt,Attributes=8192,FileSize=1422,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-510724953,HashPart2=-1365003982,HashPart3=-246286120,HashPart4=-324574356,,) MSI (s) (1C:88) [16:41:14:680]: File: C:\Program Files (x86)\Integral\RemoteView\RVClient.cnt; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:680]: Source for file 'RVClient.cnt' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:14:680]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Integral\Common Files\) MSI (s) (1C:88) [16:41:14:680]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Integral\COMMON~1\|program files\Integral\Common Files\) MSI (s) (1C:88) [16:41:14:680]: Executing op: FileCopy(SourceName=TRANSP~1.DLL|TransportCtl.dll,SourceCabKey=TransportCtl.dll,DestName=TransportCtl.dll,Attributes=8192,FileSize=225280,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.0.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:680]: File: C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:680]: Source for file 'TransportCtl.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:712]: Executing op: FileCopy(SourceName=TRANSP~2.DLL|TransportCtl9x.dll,SourceCabKey=TransportCtl9x.dll,DestName=TransportCtl9x.dll,Attributes=8704,FileSize=208896,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.0.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:712]: File: C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:712]: Source for file 'TransportCtl9x.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:743]: Executing op: FileCopy(SourceName=XPDecomp.dll,SourceCabKey=xpdecomp.dll,DestName=XPDecomp.dll,Attributes=8192,FileSize=159744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.3.1952.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:743]: File: C:\Program Files (x86)\Integral\Common Files\XPDecomp.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:743]: Source for file 'XPDecomp.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\Common Files\'. MSI (s) (1C:88) [16:41:14:758]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (1C:88) [16:41:14:758]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (1C:88) [16:41:14:758]: Executing op: FileCopy(SourceName=iconv.dll,SourceCabKey=iconv.dll,DestName=iconv.dll,Attributes=8192,FileSize=872448,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=239911101,HashPart2=2027782088,HashPart3=1488469006,HashPart4=-667335276,,) MSI (s) (1C:88) [16:41:14:758]: File: C:\Windows\SysWOW64\iconv.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:758]: Source for file 'iconv.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\'. MSI (s) (1C:88) [16:41:14:821]: Executing op: FileCopy(SourceName=libxml2.dll,SourceCabKey=libxml2.dll,DestName=libxml2.dll,Attributes=8192,FileSize=667648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.3.1952.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:821]: File: C:\Windows\SysWOW64\libxml2.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:821]: Source for file 'libxml2.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\'. MSI (s) (1C:88) [16:41:14:868]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Integral\RemoteView\) MSI (s) (1C:88) [16:41:14:868]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Integral\REMOTE~1\|program files\Integral\RemoteView\) MSI (s) (1C:88) [16:41:14:868]: Executing op: FileCopy(SourceName=rvclient.exe,SourceCabKey=rvclient.exe,DestName=rvclient.exe,Attributes=8192,FileSize=618496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.3.1952.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:868]: File: C:\Program Files (x86)\Integral\RemoteView\rvclient.exe; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:868]: Source for file 'rvclient.exe' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:14:946]: Executing op: FileCopy(SourceName=rview.dll,SourceCabKey=rview.dll,DestName=rview.dll,Attributes=8192,FileSize=94208,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.3.1952.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:14:946]: File: C:\Program Files (x86)\Integral\RemoteView\rview.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:14:946]: Source for file 'rview.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:15:024]: Executing op: FileCopy(SourceName=xpafile.dll,SourceCabKey=xpafile.dll,DestName=xpafile.dll,Attributes=8192,FileSize=86016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.0.1952.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:15:024]: File: C:\Program Files (x86)\Integral\RemoteView\xpafile.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:15:024]: Source for file 'xpafile.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:15:055]: Executing op: FileCopy(SourceName=msvcr71.dll|msvcr71.dll,SourceCabKey=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=msvcr71.dll,Attributes=9216,FileSize=348160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3052.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:15:055]: File: C:\Program Files (x86)\Integral\RemoteView\msvcr71.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:15:055]: Source for file 'msvcr71.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:15:102]: Executing op: FileCopy(SourceName=mfc71u.dll|mfc71u.dll,SourceCabKey=FL_mfc71u_dll_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=mfc71u.dll,Attributes=9216,FileSize=1047552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3077.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:15:102]: File: C:\Program Files (x86)\Integral\RemoteView\mfc71u.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:15:102]: Source for file 'mfc71u.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:15:180]: Executing op: FileCopy(SourceName=mfc71.dll|mfc71.dll,SourceCabKey=FL_mfc71_dll_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=mfc71.dll,Attributes=9216,FileSize=1060864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3077.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:15:180]: File: C:\Program Files (x86)\Integral\RemoteView\mfc71.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:15:180]: Source for file 'mfc71.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:15:242]: Executing op: FileCopy(SourceName=msvcp71.dll|msvcp71.dll,SourceCabKey=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=msvcp71.dll,Attributes=9216,FileSize=499712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3077.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (1C:88) [16:41:15:242]: File: C:\Program Files (x86)\Integral\RemoteView\msvcp71.dll; To be installed; Won't patch; No existing file MSI (s) (1C:88) [16:41:15:242]: Source for file 'msvcp71.dll' is uncompressed, at '\\storsrv3\nsi$\Software Installs\Integral Remote View\program files\Integral\RemoteView\'. MSI (s) (1C:88) [16:41:15:273]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\atl.dll,FileKey=Global_VC_ATLUnicode_f1.7EBEDD68_AA66_11D2_B980_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=58938,,,,,) MSI (s) (1C:88) [16:41:15:289]: Verifying accessibility of file: atl.dll MSI (s) (1C:88) [16:41:15:304]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\comcat.dll,FileKey=Global_Controls_COMCATDLL_f0.3207D1B0_80E5_11D2_B95D_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=22288,,,,,) MSI (s) (1C:88) [16:41:15:304]: Verifying accessibility of file: comcat.dll MSI (s) (1C:88) [16:41:15:320]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\mfc42.dll,FileKey=Global_VC_MFC42ANSICore_f0.51D569E2_8A28_11D2_B962_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=995383,,,,,) MSI (s) (1C:88) [16:41:15:320]: Verifying accessibility of file: mfc42.dll MSI (s) (1C:88) [16:41:15:367]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\msvcp60.dll,FileKey=Global_VC_CPPRT60_f0.51D569E3_8A28_11D2_B962_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=401462,,,,,) MSI (s) (1C:88) [16:41:15:367]: Verifying accessibility of file: msvcp60.dll MSI (s) (1C:88) [16:41:15:414]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\msvcrt.dll,FileKey=Global_VC_CRT_f0.51D569E0_8A28_11D2_B962_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=278581,,,,,) MSI (s) (1C:88) [16:41:15:414]: Verifying accessibility of file: msvcrt.dll MSI (s) (1C:88) [16:41:15:445]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\olepro32.dll,FileKey=Global_System_OLEPRO32_f0.8C0C59A0_7DC8_11D2_B95D_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=164112,,,,,) MSI (s) (1C:88) [16:41:15:445]: Verifying accessibility of file: olepro32.dll MSI (s) (1C:88) [16:41:15:460]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\stdole2.tlb,FileKey=Global_System_STDOLE_f1.8C0C59A0_7DC8_11D2_B95D_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=17920,,,,,) MSI (s) (1C:88) [16:41:15:476]: Verifying accessibility of file: stdole2.tlb MSI (s) (1C:88) [16:41:15:492]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\asycfilt.dll,FileKey=Global_System_OLEAUT32_f2.8C0C59A0_7DC8_11D2_B95D_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=147728,,,,,) MSI (s) (1C:88) [16:41:15:492]: Verifying accessibility of file: asycfilt.dll MSI (s) (1C:88) [16:41:15:507]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\Redist\MS\System\oleaut32.dll,FileKey=Global_System_OLEAUT32_f3.8C0C59A0_7DC8_11D2_B95D_006097C4DE24,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=598288,,,,,) MSI (s) (1C:88) [16:41:15:507]: Verifying accessibility of file: oleaut32.dll MSI (s) (1C:88) [16:41:15:538]: Executing op: CacheRTMFile(SourceFilePath=\\storsrv3\nsi$\Software Installs\Integral Remote View\System32\atl71.dll,FileKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},ProductVersion=4.3.0,Attributes=8192,,,,CopierFlags=0,FileSize=89088,,,,,) MSI (s) (1C:88) [16:41:15:554]: Verifying accessibility of file: atl71.dll MSI (s) (1C:88) [16:41:15:585]: Executing op: CacheSizeFlush(,) MSI (s) (1C:88) [16:41:15:585]: Executing op: ActionStart(Name=OnInstallFilesActionAfter,,) MSI (s) (1C:88) [16:41:15:585]: Executing op: CustomActionSchedule(Action=OnInstallFilesActionAfter,ActionType=3073,Source=BinaryData,Target=InstallFilesActionAfter,) MSI (s) (1C:C4) [16:41:15:601]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5B46.tmp, Entrypoint: InstallFilesActionAfter MSI (s) (1C:88) [16:41:15:663]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) MSI (s) (1C:88) [16:41:15:663]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData) MSI (s) (1C:88) [16:41:15:679]: Executing op: IconCreate(Icon=_BA6F42F6_0E72_40E9_9FBD_D4D17809CC20,Data=BinaryData) MSI (s) (1C:88) [16:41:15:679]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (1C:88) [16:41:15:679]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={00020424-0000-0000-C000-000000000046},,,Description=PSOAInterface,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020424-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:679]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={436D7A23-36BE-11D2-ACBB-0080C7FCBB84},,ClsId={44EC053A-400F-11D0-9DCD-00A0C90391D3},ProgId=ATL.Registrar,,Description=Registrar Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3} Name: MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}\ProgID Name: MSI (s) (1C:88) [16:41:15:679]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={3207D1B1-80E5-11D2-B95D-006097C4DE24},,ClsId={0002E005-0000-0000-C000-000000000046},,,Description=Component Categories Manager,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:679]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0002E005-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:679]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={1CA051B2-1B70-11D2-9ADD-006097C4E452},,ClsId={0BE35202-8F91-11CE-9DE3-00AA004BB851},,,Description=Picture Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={1CA051B2-1B70-11D2-9ADD-006097C4E452},,ClsId={0BE35200-8F91-11CE-9DE3-00AA004BB851},,,Description=Font Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={1CA051B2-1B70-11D2-9ADD-006097C4E452},,ClsId={0BE35201-8F91-11CE-9DE3-00AA004BB851},,,Description=Color Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={00020420-0000-0000-C000-000000000046},,,Description=PSDispatch,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020420-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={B196B286-BAB4-101A-B69C-00AA00341D07},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={0BE35203-8F91-11CE-9DE3-00AA004BB851},ProgId=StdFont,,Description=CLSID_StdFont,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\ProgID Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={46763EE0-CAB2-11CE-8C20-00AA0051E5D4},ProgId=OldFont,,Description=Obsolete Font,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4} Name: MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\ProgID Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={0BE35204-8F91-11CE-9DE3-00AA004BB851},ProgId=StdPicture,,Description=CLSID_StdPict,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\ProgID Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={00020421-0000-0000-C000-000000000046},,,Description=PSEnumVariant,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020421-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={00020422-0000-0000-C000-000000000046},,,Description=PSTypeInfo,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020422-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={00020423-0000-0000-C000-000000000046},,,Description=PSTypeLib,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020423-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={00020425-0000-0000-C000-000000000046},,,Description=PSTypeComp,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{00020425-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=XPVPlayer,Component={997FA962-E067-11D1-9396-00A0C90F27F9},,ClsId={0000002F-0000-0000-C000-000000000046},,,Description=CLSID_RecordInfo,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32 Name: InprocServer32 MSI (s) (1C:88) [16:41:15:694]: SFC: The following entry was not added, because its key is protected by Windows: Key: \CLSID\{0000002F-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:694]: Executing op: RegClassInfoRegister(Feature=RemoteView_Client,Component={963A325E-355E-45B8-B9F1-F325A306687E},FileName=C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll,ClsId={4D1B720E-5FE0-11D3-A627-0040F674F01A},ProgId=ButtonCtl.BitmapButton.1,VIProgId=ButtonCtl.BitmapButton,Description=Integral Button Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:710]: Executing op: RegClassInfoRegister(Feature=RemoteView_Client,Component={C32803A8-54C9-42AC-B28D-07678C8EA887},FileName=C:\Program Files (x86)\Integral\Common Files\FLHealth.exe,ClsId={4843BA08-B601-43A1-ACFC-279B61CC85E2},ProgId=FLHealth.HealthCheck.1,VIProgId=FLHealth.HealthCheck,Description=HealthCheck Class,Context=LocalServer32,,AppID={BAE6770E-D540-4A20-A0F4-9594AD283686},,,,,,,,) MSI (s) (1C:88) [16:41:15:710]: Executing op: RegAppIdInfoRegister(AppId={BAE6770E-D540-4A20-A0F4-9594AD283686},ClsId={4843BA08-B601-43A1-ACFC-279B61CC85E2},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (1C:88) [16:41:15:710]: Executing op: RegClassInfoRegister(Feature=RemoteView_Client,Component={CB62D3B3-BE8A-44DE-8EAF-87F0B56C5322},FileName=C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll,ClsId={7D0A49BB-6A19-11D3-A640-0040F674F01A},ProgId=TransportCtl.VideoTransport.1,VIProgId=TransportCtl.VideoTransport,Description=Integral MC Video Transport,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:726]: Executing op: RegClassInfoRegister(Feature=RemoteView_Client,Component={3987FC74-4400-4D6C-9857-5EA9BC93D6DB},FileName=C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll,ClsId={7D0A49BB-6A19-11D3-A640-0040F674F01A},ProgId=TransportCtl.VideoTransport.1,VIProgId=TransportCtl.VideoTransport,Description=Integral MC Video Transport,Context=InprocServer32,,,,,,,,,,) MSI (s) (1C:88) [16:41:15:726]: Executing op: ActionStart(Name=RegisterExtensionInfo,Description=Registering extension servers,Template=Extension: [1]) MSI (s) (1C:88) [16:41:15:726]: Executing op: RegExtensionInfoRegister(Feature=XPVPlayer,Component={C1E44C66-6E3E-4204-9936-7AD7B603103F},FileName=C:\Program Files (x86)\Integral\Common Files\IMedia.exe,Extension=xpv,ProgId=xpvfile,,,,) MSI (s) (1C:88) [16:41:15:741]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (1C:88) [16:41:15:741]: Executing op: RegProgIdInfoRegister(ProgId=ATL.Registrar,ClsId={44EC053A-400F-11D0-9DCD-00A0C90391D3},,Description=Registrar Class,,,,,,) MSI (s) (1C:88) [16:41:15:741]: SFC: The following entry was not added, because its key is protected by Windows: Key: \ATL.Registrar\CLSID Name: MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (1C:88) [16:41:15:741]: Executing op: RegProgIdInfoRegister(ProgId=StdFont,ClsId={0BE35203-8F91-11CE-9DE3-00AA004BB851},,,,,,,,) MSI (s) (1C:88) [16:41:15:741]: SFC: The following entry was not added, because its key is protected by Windows: Key: \StdFont\CLSID Name: MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (1C:88) [16:41:15:741]: Executing op: RegProgIdInfoRegister(ProgId=OldFont,ClsId={46763EE0-CAB2-11CE-8C20-00AA0051E5D4},,,,,,,,) MSI (s) (1C:88) [16:41:15:741]: SFC: The following entry was not added, because its key is protected by Windows: Key: \OldFont\CLSID Name: MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (1C:88) [16:41:15:741]: Executing op: RegProgIdInfoRegister(ProgId=StdPicture,ClsId={0BE35204-8F91-11CE-9DE3-00AA004BB851},,,,,,,,) MSI (s) (1C:88) [16:41:15:741]: SFC: The following entry was not added, because its key is protected by Windows: Key: \StdPicture\CLSID Name: MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (1C:88) [16:41:15:741]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (1C:88) [16:41:15:741]: Executing op: RegProgIdInfoRegister(ProgId=ButtonCtl.BitmapButton.1,ClsId={4D1B720E-5FE0-11D3-A627-0040F674F01A},,Description=Integral Button Control,,,VIProgId=ButtonCtl.BitmapButton,VIProgIdDescription=Integral Button Control,,) MSI (s) (1C:88) [16:41:15:741]: Executing op: RegProgIdInfoRegister(ProgId=FLHealth.HealthCheck.1,ClsId={4843BA08-B601-43A1-ACFC-279B61CC85E2},,Description=HealthCheck Class,,,VIProgId=FLHealth.HealthCheck,VIProgIdDescription=HealthCheck Class,,) MSI (s) (1C:88) [16:41:15:757]: Executing op: RegProgIdInfoRegister(ProgId=TransportCtl.VideoTransport.1,ClsId={7D0A49BB-6A19-11D3-A640-0040F674F01A},,Description=Integral MC Video Transport,,,VIProgId=TransportCtl.VideoTransport,VIProgIdDescription=Integral MC Video Transport,,) MSI (s) (1C:88) [16:41:15:757]: Executing op: RegProgIdInfoRegister(ProgId=TransportCtl.VideoTransport.1,ClsId={7D0A49BB-6A19-11D3-A640-0040F674F01A},,Description=Integral MC Video Transport,,,VIProgId=TransportCtl.VideoTransport,VIProgIdDescription=Integral MC Video Transport,,) MSI (s) (1C:88) [16:41:15:757]: Executing op: RegProgIdInfoRegister(ProgId=xpvfile,,Extension=xpv,Description=XPV File,Icon=_BA6F42F6_0E72_40E9_9FBD_D4D17809CC20,IconIndex=0,,,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (1C:88) [16:41:15:772]: Executing op: ProgressTotal(Total=251,Type=1,ByteEquivalent=13200) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=ATL 2.0 Type Library,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=0,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0\FLAGS Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0\0\win32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=C:\Windows\SysWOW64\atl.dll,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0\0\win32 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=C:\Windows\SysWOW64\\,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\1.0\HELPDIR Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=IAxWinAmbientDispatch,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E} Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\ProxyStubClsid Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={44EC0535-400F-11D0-9DCD-00A0C90391D3},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\TypeLib Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=Version,Value=1.0,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B6EA2051-048A-11D1-82B9-00C04FB9942E}\TypeLib Name: Version MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Component Categories,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Component Categories\{40FC6ED3-2438-11CF-A3DB-080036F12502},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=409,Value=Embeddable Objects,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Component Categories\{40FC6ED4-2438-11CF-A3DB-080036F12502},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=409,Value=Controls,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Component Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=409,Value=Automation Objects,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Component Categories\{40FC6ED8-2438-11CF-A3DB-080036F12502},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=409,Value=Document Objects,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Component Categories\{40FC6ED9-2438-11CF-A3DB-080036F12502},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=409,Value=_Printable Objects,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{00020430-0000-0000-C000-000000000046}\2.0,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=OLE Automation,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\FLAGS,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=0,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\FLAGS Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=C:\Windows\SysWOW64\stdole2.tlb,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\HELPDIR,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:772]: SFC: Cannot create the following key due to windows protection: \Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\HELPDIR MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=Font,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=IFontDisp,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value={00020430-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\TypeLib Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(Name=Version,Value=2.0,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\TypeLib Name: Version MSI (s) (1C:88) [16:41:15:772]: Executing op: RegOpenKey(,Key=Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=Picture,Attributes=2) MSI (s) (1C:88) [16:41:15:772]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:772]: Executing op: RegAddValue(,Value=IPictureDisp,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020430-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\TypeLib Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(Name=Version,Value=2.0,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\TypeLib Name: Version MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=FontEvents,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=IFontEventsDisp,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\ProxyStubClsid Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020430-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\TypeLib Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(Name=Version,Value=2.0,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\TypeLib Name: Version MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{00020412-0000-0000-C000-000000000046},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=ITypeInfo2,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{00020412-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{00020412-0000-0000-C000-000000000046}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=32,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{00020412-0000-0000-C000-000000000046}\NumMethods Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{00020412-0000-0000-C000-000000000046}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{00020412-0000-0000-C000-000000000046}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{00020411-0000-0000-C000-000000000046},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=ITypeLib2,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{00020411-0000-0000-C000-000000000046} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{00020411-0000-0000-C000-000000000046}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=16,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{00020411-0000-0000-C000-000000000046}\NumMethods Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{00020411-0000-0000-C000-000000000046}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{00020411-0000-0000-C000-000000000046}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{1CF2B120-547D-101B-8E65-08002B2BD119},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=IErrorInfo,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{1CF2B120-547D-101B-8E65-08002B2BD119} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{1CF2B120-547D-101B-8E65-08002B2BD119}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{1CF2B120-547D-101B-8E65-08002B2BD119}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{1CF2B120-547D-101B-8E65-08002B2BD119}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=8,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{1CF2B120-547D-101B-8E65-08002B2BD119}\NumMethods Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F03340-547D-101B-8E65-08002B2BD119},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=ICreateErrorInfo,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F03340-547D-101B-8E65-08002B2BD119} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F03340-547D-101B-8E65-08002B2BD119}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F03340-547D-101B-8E65-08002B2BD119}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F03340-547D-101B-8E65-08002B2BD119}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=8,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F03340-547D-101B-8E65-08002B2BD119}\NumMethods Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F55881-280B-11D0-A8A9-00A0C90C2004},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=IPersistPropertyBag2,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F55881-280B-11D0-A8A9-00A0C90C2004} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F55881-280B-11D0-A8A9-00A0C90C2004}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F55881-280B-11D0-A8A9-00A0C90C2004}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F55881-280B-11D0-A8A9-00A0C90C2004}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=8,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F55881-280B-11D0-A8A9-00A0C90C2004}\NumMethods Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F55882-280B-11D0-A8A9-00A0C90C2004},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=IPropertyBag2,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F55882-280B-11D0-A8A9-00A0C90C2004} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F55882-280B-11D0-A8A9-00A0C90C2004}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F55882-280B-11D0-A8A9-00A0C90C2004}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{22F55882-280B-11D0-A8A9-00A0C90C2004}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=8,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{22F55882-280B-11D0-A8A9-00A0C90C2004}\NumMethods Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{CF51ED10-62FE-11CF-BF86-00A0C9034836},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=IQuickActivate,Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{CF51ED10-62FE-11CF-BF86-00A0C9034836} Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{CF51ED10-62FE-11CF-BF86-00A0C9034836}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:788]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{CF51ED10-62FE-11CF-BF86-00A0C9034836}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:788]: Executing op: RegOpenKey(,Key=Interface\{CF51ED10-62FE-11CF-BF86-00A0C9034836}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:788]: Executing op: RegAddValue(,Value=6,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{CF51ED10-62FE-11CF-BF86-00A0C9034836}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{3AF24290-0C96-11CE-A0CF-00AA00600AB8},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IAdviseSinkEx,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{3AF24290-0C96-11CE-A0CF-00AA00600AB8} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{3AF24290-0C96-11CE-A0CF-00AA00600AB8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{3AF24290-0C96-11CE-A0CF-00AA00600AB8}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{3AF24290-0C96-11CE-A0CF-00AA00600AB8}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=9,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{3AF24290-0C96-11CE-A0CF-00AA00600AB8}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{55272A00-42CB-11CE-8135-00AA004BB851},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IPropertyBag,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=5,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{D001F200-EF97-11CE-9BC9-00AA00608E01},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IOleUndoManager,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{D001F200-EF97-11CE-9BC9-00AA00608E01} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{D001F200-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{D001F200-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{D001F200-EF97-11CE-9BC9-00AA00608E01}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=15,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{D001F200-EF97-11CE-9BC9-00AA00608E01}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{742B0E01-14E6-101B-914E-00AA00300CAB},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=ISimpleFrameSite,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{742B0E01-14E6-101B-914E-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{742B0E01-14E6-101B-914E-00AA00300CAB}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{742B0E01-14E6-101B-914E-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{742B0E01-14E6-101B-914E-00AA00300CAB}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=5,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{742B0E01-14E6-101B-914E-00AA00300CAB}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{9BFBBC02-EFF1-101A-84ED-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IPropertyNotifySink,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{9BFBBC02-EFF1-101A-84ED-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{9BFBBC02-EFF1-101A-84ED-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{9BFBBC02-EFF1-101A-84ED-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{9BFBBC02-EFF1-101A-84ED-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=5,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{9BFBBC02-EFF1-101A-84ED-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{BEF6E002-A874-101A-8BBA-00AA00300CAB},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IFont,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E002-A874-101A-8BBA-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{BEF6E002-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E002-A874-101A-8BBA-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{BEF6E002-A874-101A-8BBA-00AA00300CAB}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=27,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E002-A874-101A-8BBA-00AA00300CAB}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{4EF6100A-AF88-11D0-9846-00C04FC29993}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{A1FAF330-EF97-11CE-9BC9-00AA00608E01},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IOleParentUndoUnit,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A1FAF330-EF97-11CE-9BC9-00AA00608E01} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{A1FAF330-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A1FAF330-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{A1FAF330-EF97-11CE-9BC9-00AA00608E01}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=12,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A1FAF330-EF97-11CE-9BC9-00AA00608E01}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{B3E7C340-EF97-11CE-9BC9-00AA00608E01},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IEnumOleUndoUnits,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B3E7C340-EF97-11CE-9BC9-00AA00608E01} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{B3E7C340-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B3E7C340-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{B3E7C340-EF97-11CE-9BC9-00AA00608E01}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B3E7C340-EF97-11CE-9BC9-00AA00608E01}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{3127CA40-446E-11CE-8135-00AA004BB851},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IErrorLog,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{3127CA40-446E-11CE-8135-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{3127CA40-446E-11CE-8135-00AA004BB851}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{3127CA40-446E-11CE-8135-00AA004BB851}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{3127CA40-446E-11CE-8135-00AA004BB851}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=4,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{3127CA40-446E-11CE-8135-00AA004BB851}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{37D84F60-42CB-11CE-8135-00AA004BB851},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IPersistPropertyBag,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{37D84F60-42CB-11CE-8135-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{37D84F60-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{37D84F60-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{37D84F60-42CB-11CE-8135-00AA004BB851}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{37D84F60-42CB-11CE-8135-00AA004BB851}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{01E44665-24AC-101B-84ED-08002B2EC713},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IPropertyPage2,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{01E44665-24AC-101B-84ED-08002B2EC713} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{01E44665-24AC-101B-84ED-08002B2EC713}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{01E44665-24AC-101B-84ED-08002B2EC713}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{01E44665-24AC-101B-84ED-08002B2EC713}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=15,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{01E44665-24AC-101B-84ED-08002B2EC713}\NumMethods Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{7BF80980-BF32-101A-8BBB-00AA00300CAB},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:804]: Executing op: RegAddValue(,Value=IPicture,Attributes=2) MSI (s) (1C:88) [16:41:15:804]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80980-BF32-101A-8BBB-00AA00300CAB} Name: MSI (s) (1C:88) [16:41:15:804]: Executing op: RegOpenKey(,Key=Interface\{7BF80980-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80980-BF32-101A-8BBB-00AA00300CAB}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{7BF80980-BF32-101A-8BBB-00AA00300CAB}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=17,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80980-BF32-101A-8BBB-00AA00300CAB}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{7FD52380-4E07-101B-AE2D-08002B2EC713},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IPersistStreamInit,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7FD52380-4E07-101B-AE2D-08002B2EC713} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{7FD52380-4E07-101B-AE2D-08002B2EC713}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7FD52380-4E07-101B-AE2D-08002B2EC713}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{7FD52380-4E07-101B-AE2D-08002B2EC713}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=9,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7FD52380-4E07-101B-AE2D-08002B2EC713}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{9C2CAD80-3424-11CF-B670-00AA004CD6D8},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IOleInPlaceSiteEx,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{9C2CAD80-3424-11CF-B670-00AA004CD6D8} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{9C2CAD80-3424-11CF-B670-00AA004CD6D8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{9C2CAD80-3424-11CF-B670-00AA004CD6D8}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{9C2CAD80-3424-11CF-B670-00AA004CD6D8}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=18,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{9C2CAD80-3424-11CF-B670-00AA004CD6D8}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{7BF80981-BF32-101A-8BBB-00AA00300CAB}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B283-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IProvideClassInfo,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B283-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B283-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B283-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B283-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=4,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B283-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B284-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IConnectionPointContainer,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=5,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B285-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IEnumConnectionPoints,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B285-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B285-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B285-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B285-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B285-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B286-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IConnectionPoint,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=8,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B287-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IEnumConnections,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B287-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B288-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IOleControl,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B288-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B288-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B288-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B288-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B288-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B289-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IOleControlSite,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B289-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B289-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B289-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B289-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=10,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B289-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B28B-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=ISpecifyPropertyPages,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28B-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B28B-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28B-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B28B-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=4,Attributes=2) MSI (s) (1C:88) [16:41:15:819]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28B-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:819]: Executing op: RegOpenKey(,Key=Interface\{B196B28C-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:819]: Executing op: RegAddValue(,Value=IPropertyPageSite,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28C-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28C-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28C-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28C-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28C-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28D-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IPropertyPage,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28D-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28D-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28D-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28D-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=14,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28D-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28F-BAB4-101A-B69C-00AA00341D07},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IClassFactory2,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28F-BAB4-101A-B69C-00AA00341D07} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28F-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28F-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{B196B28F-BAB4-101A-B69C-00AA00341D07}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=8,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{B196B28F-BAB4-101A-B69C-00AA00341D07}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{55980BA0-35AA-11CF-B671-00AA004CD6D8},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IPointerInactive,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{55980BA0-35AA-11CF-B671-00AA004CD6D8} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{55980BA0-35AA-11CF-B671-00AA004CD6D8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{55980BA0-35AA-11CF-B671-00AA004CD6D8}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{55980BA0-35AA-11CF-B671-00AA004CD6D8}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=6,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{55980BA0-35AA-11CF-B671-00AA004CD6D8}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{FC4801A3-2BA9-11CF-A229-00AA003D7352},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IObjectWithSite,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{FC4801A3-2BA9-11CF-A229-00AA003D7352} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{FC4801A3-2BA9-11CF-A229-00AA003D7352}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{FC4801A3-2BA9-11CF-A229-00AA003D7352}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{FC4801A3-2BA9-11CF-A229-00AA003D7352}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=5,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{FC4801A3-2BA9-11CF-A229-00AA003D7352}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{376BD3AA-3845-101B-84ED-08002B2EC713},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IPerPropertyBrowsing,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{376BD3AA-3845-101B-84ED-08002B2EC713} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{376BD3AA-3845-101B-84ED-08002B2EC713}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{376BD3AA-3845-101B-84ED-08002B2EC713}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{376BD3AA-3845-101B-84ED-08002B2EC713}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{376BD3AA-3845-101B-84ED-08002B2EC713}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{894AD3B0-EF97-11CE-9BC9-00AA00608E01},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IOleUndoUnit,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{894AD3B0-EF97-11CE-9BC9-00AA00608E01} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{894AD3B0-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{894AD3B0-EF97-11CE-9BC9-00AA00608E01}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{894AD3B0-EF97-11CE-9BC9-00AA00608E01}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{894AD3B0-EF97-11CE-9BC9-00AA00608E01}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{A6BC3AC0-DBAA-11CE-9DE3-00AA004BB851},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IProvideClassInfo2,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A6BC3AC0-DBAA-11CE-9DE3-00AA004BB851} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{A6BC3AC0-DBAA-11CE-9DE3-00AA004BB851}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A6BC3AC0-DBAA-11CE-9DE3-00AA004BB851}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{A6BC3AC0-DBAA-11CE-9DE3-00AA004BB851}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=5,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A6BC3AC0-DBAA-11CE-9DE3-00AA004BB851}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{A7ABA9C1-8983-11CF-8F20-00805F2CD064},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IProvideMultipleClassInfo,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A7ABA9C1-8983-11CF-8F20-00805F2CD064} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{A7ABA9C1-8983-11CF-8F20-00805F2CD064}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A7ABA9C1-8983-11CF-8F20-00805F2CD064}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{A7ABA9C1-8983-11CF-8F20-00805F2CD064}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=7,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{A7ABA9C1-8983-11CF-8F20-00805F2CD064}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{BD1AE5E0-A6AE-11CE-BD37-504200C10000},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=IPersistMemory,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BD1AE5E0-A6AE-11CE-BD37-504200C10000} Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{BD1AE5E0-A6AE-11CE-BD37-504200C10000}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value={B196B286-BAB4-101A-B69C-00AA00341D07},Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BD1AE5E0-A6AE-11CE-BD37-504200C10000}\ProxyStubClsid32 Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=Interface\{BD1AE5E0-A6AE-11CE-BD37-504200C10000}\NumMethods,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=9,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\Interface\{BD1AE5E0-A6AE-11CE-BD37-504200C10000}\NumMethods Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\CLSID,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=Standard Font,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\CLSID Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\CLSID,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=Obsolete Font,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\CLSID Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\CLSID,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(,Value=Standard Picture,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\CLSID Name: MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:835]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:835]: Executing op: RegOpenKey(,Key=CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:835]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:850]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:850]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:850]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:850]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:850]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,Attributes=2) MSI (s) (1C:88) [16:41:15:850]: SFC: The following entry was not added, because its key is protected by Windows: Key: \Software\Classes\CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32 Name: ThreadingModel MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\Control,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\Insertable,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\MiscStatus,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(,Value=0,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\MiscStatus\1,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(,Value=131473,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\Programmable,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll, 101,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:850]: Executing op: RegAddValue(,Value={4D1B7201-5FE0-11D3-A627-0040F674F01A},) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegOpenKey(,Key=CLSID\{4D1B720E-5FE0-11D3-A627-0040F674F01A}\Version,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegOpenKey(,Key=Interface\{4D1B720D-5FE0-11D3-A627-0040F674F01A},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(,Value=IBitmapButton,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegOpenKey(,Key=Interface\{4D1B720D-5FE0-11D3-A627-0040F674F01A}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegOpenKey(,Key=Interface\{4D1B720D-5FE0-11D3-A627-0040F674F01A}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegOpenKey(,Key=Interface\{4D1B720D-5FE0-11D3-A627-0040F674F01A}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(,Value={4D1B7201-5FE0-11D3-A627-0040F674F01A},) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegOpenKey(,Key=Interface\{4D1B720F-5FE0-11D3-A627-0040F674F01A},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:866]: Executing op: RegAddValue(,Value=_IBitmapButtonEvents,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=Interface\{4D1B720F-5FE0-11D3-A627-0040F674F01A}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=Interface\{4D1B720F-5FE0-11D3-A627-0040F674F01A}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=Interface\{4D1B720F-5FE0-11D3-A627-0040F674F01A}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(,Value={4D1B7201-5FE0-11D3-A627-0040F674F01A},) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=AppID\FLHealth.EXE,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(Name=AppID,Value={BAE6770E-D540-4A20-A0F4-9594AD283686},) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=AppID\{BAE6770E-D540-4A20-A0F4-9594AD283686},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(,Value=FLHealth,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=CLSID\{4843BA08-B601-43A1-ACFC-279B61CC85E2},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(Name=AppID,Value={BAE6770E-D540-4A20-A0F4-9594AD283686},) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=CLSID\{4843BA08-B601-43A1-ACFC-279B61CC85E2}\Programmable,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:882]: Executing op: RegOpenKey(,Key=CLSID\{4843BA08-B601-43A1-ACFC-279B61CC85E2}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:882]: Executing op: RegAddValue(,Value={32A9C1CB-56B4-439C-A1FC-3DC4EB72C761},) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegOpenKey(,Key=Interface\{C567A3A1-42EE-46B1-BF9B-B5461A6967A7},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegAddValue(,Value=IHealthCheck,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegOpenKey(,Key=Interface\{C567A3A1-42EE-46B1-BF9B-B5461A6967A7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegOpenKey(,Key=Interface\{C567A3A1-42EE-46B1-BF9B-B5461A6967A7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegOpenKey(,Key=Interface\{C567A3A1-42EE-46B1-BF9B-B5461A6967A7}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegAddValue(,Value={32A9C1CB-56B4-439C-A1FC-3DC4EB72C761},) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\Control,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:897]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:897]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\InprocServer32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:897]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\Insertable,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:913]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\MiscStatus,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=0,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=0,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\MiscStatus\1,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=131473,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=131473,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\Programmable,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:913]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll, 101,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll, 101,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value={7D0A49AE-6A19-11D3-A640-0040F674F01A},) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value={7D0A49AE-6A19-11D3-A640-0040F674F01A},) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegOpenKey(,Key=CLSID\{7D0A49BB-6A19-11D3-A640-0040F674F01A}\Version,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:913]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BA-6A19-11D3-A640-0040F674F01A},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value=IVideoTransport,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value=IVideoTransport,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BA-6A19-11D3-A640-0040F674F01A}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BA-6A19-11D3-A640-0040F674F01A}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BA-6A19-11D3-A640-0040F674F01A}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value={7D0A49AE-6A19-11D3-A640-0040F674F01A},) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value={7D0A49AE-6A19-11D3-A640-0040F674F01A},) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BC-6A19-11D3-A640-0040F674F01A},,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:928]: Executing op: RegAddValue(,Value=_IVideoTransportEvents,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value=_IVideoTransportEvents,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BC-6A19-11D3-A640-0040F674F01A}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BC-6A19-11D3-A640-0040F674F01A}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value={00020420-0000-0000-C000-000000000046},) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegOpenKey(,Key=Interface\{7D0A49BC-6A19-11D3-A640-0040F674F01A}\TypeLib,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value={7D0A49AE-6A19-11D3-A640-0040F674F01A},) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value={7D0A49AE-6A19-11D3-A640-0040F674F01A},) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\rvclient.exe,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Integral\RemoteView\rvclient.exe,) MSI (s) (1C:88) [16:41:15:944]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Integral\RemoteView\,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Integral\RemoteView Client\CurrentInstallInfo\43,,BinaryType=0,,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegAddValue(Name=Control zName,Value=RemoteView Client,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegAddValue(Name=Control FileName,Value=RV43B7,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegAddValue(Name=Control Date,Value=9/14/2005,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegAddValue(Name=Control Time,Value=11:56 AM,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegAddValue(Name=Control Version,Value=4.3,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegAddValue(Name=Control Build,Value=7,) MSI (s) (1C:88) [16:41:15:960]: Executing op: RegCreateKey() MSI (s) (1C:88) [16:41:15:960]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) MSI (s) (1C:88) [16:41:15:975]: Executing op: TypeLibraryRegister(,,FilePath=C:\Windows\SysWOW64\atl.dll,LibID={44EC0535-400F-11D0-9DCD-00A0C90391D3},,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=1,) MSI (s) (1C:88) [16:41:15:975]: QueryPathOfRegTypeLib returned 0 in remote context. Path is 'C:\Windows\SysWOW64\atl.dll' MSI (s) (1C:88) [16:41:15:975]: SFC: The following entry was not removed, because its key is protected by Windows: Key: \TypeLib\{44EC0535-400F-11D0-9DCD-00A0C90391D3}\100.0\0\win32 win32 MSI (s) (1C:88) [16:41:15:975]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (1C:88) [16:41:15:975]: Note: 1: 2107 2: C:\Windows\SysWOW64\atl.dll 3: -2147319780 MSI (s) (1C:88) [16:41:15:975]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (1C:88) [16:41:15:975]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Integral\Common Files\ButtonCtl.dll,LibID={4D1B7201-5FE0-11D3-A627-0040F674F01A},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Integral\Common Files\,BinaryType=0,IgnoreRegistrationFailure=0,) Info 1912.Could not unregister type library for file C:\Windows\SysWOW64\atl.dll. Contact your support personnel. MSI (s) (1C:88) [16:41:15:975]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (1C:88) [16:41:15:975]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (1C:88) [16:41:15:991]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Integral\Common Files\FLHealth.exe,LibID={32A9C1CB-56B4-439C-A1FC-3DC4EB72C761},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Integral\Common Files\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (1C:88) [16:41:15:991]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (1C:88) [16:41:15:991]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (1C:88) [16:41:16:006]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Integral\Common Files\TransportCtl.dll,LibID={7D0A49AE-6A19-11D3-A640-0040F674F01A},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Integral\Common Files\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (1C:88) [16:41:16:006]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (1C:88) [16:41:16:006]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (1C:88) [16:41:16:038]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Integral\Common Files\TransportCtl9x.dll,LibID={7D0A49AE-6A19-11D3-A640-0040F674F01A},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Integral\Common Files\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (1C:88) [16:41:16:038]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (1C:88) [16:41:16:038]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (1C:88) [16:41:16:038]: Executing op: ActionStart(Name=ISSelfRegisterFiles,,) MSI (s) (1C:88) [16:41:16:038]: Executing op: CustomActionSchedule(Action=ISSelfRegisterFiles,ActionType=1025,Source=BinaryData,Target=ISSelfRegisterFiles,CustomActionData=C:\Users\ahmed\AppData\Local\Temp\~518B.tmp) MSI (s) (1C:BC) [16:41:16:053]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5D0B.tmp, Entrypoint: ISSelfRegisterFiles MSI (s) (1C:88) [16:41:16:490]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product,Template=[1]) MSI (s) (1C:88) [16:41:16:490]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,,BytesPerTick=0,CopierType=0,,,,,,IsFirstPhysicalMedia=1) MSI (s) (1C:88) [16:41:16:490]: Executing op: DatabaseCopy(DatabasePath=C:\Windows\Installer\84d283.msi,ProductCode={FFE1764A-2C58-4D21-959D-84489709B933},,,) MSI (s) (1C:88) [16:41:16:490]: Note: 1: 1402 2: UNKNOWN\Products\A4671EFF85C212D459D9488479909B33\InstallProperties 3: 2 MSI (s) (1C:88) [16:41:16:490]: File will have security applied from OpCode. MSI (s) (1C:88) [16:41:16:584]: Executing op: ProductRegister(UpgradeCode={A1CD1898-B83B-4862-BC2B-FB7072CDFEA9},VersionString=4.3,HelpLink=http://www.integraltech.com,HelpTelephone=1-317-845-9242,InstallLocation=C:\Program Files (x86)\Integral\RemoteView\,InstallSource=\\storsrv3\nsi$\Software Installs\Integral Remote View\,Publisher=Integral Technologies,URLInfoAbout=http://www.integraltech.com,URLUpdateInfo=http://www.integraltech.com,NoRemove=1,NoModify=1,,,Comments=Your Comments,Contact=Technical Support Center,,,SystemComponent=1,EstimatedSize=7426,,,,) MSI (s) (1C:88) [16:41:16:646]: Executing op: ProductCPDisplayInfoRegister() MSI (s) (1C:88) [16:41:16:646]: Executing op: ActionStart(Name=MsiPublishAssemblies,Description=Publishing assembly information,Template=Application Context:[1], Assembly Name:[2]) MSI (s) (1C:88) [16:41:16:646]: Executing op: AssemblyPublish(Feature=RemoteView_Client,Component={E7E3094C-3A9B-4E1F-941D-BAD4084C4E8E},AssemblyType=3,AppCtx=C:\Program Files (x86)\Integral\Common Files\AxInterop.PdfLib.dll,AssemblyName=AxInterop.PdfLib,Version="1.3.0.0",Culture="neutral",FileVersion="1.3.0.0",) MSI (s) (1C:88) [16:41:16:646]: Note: 1: 1402 2: UNKNOWN\Installer\Assemblies\C:|Program Files (x86)|Integral|Common Files|AxInterop.PdfLib.dll 3: 2 MSI (s) (1C:88) [16:41:16:646]: Executing op: AssemblyPublish(Feature=RemoteView_Client,Component={12D2AB3D-70DC-44CA-9543-1E531CD1433B},AssemblyType=3,AppCtx=C:\Program Files (x86)\Integral\Common Files\Interop.PdfLib.dll,AssemblyName=Interop.PdfLib,Version="1.3.0.0",Culture="neutral",FileVersion="1.3.0.0",) MSI (s) (1C:88) [16:41:16:646]: Note: 1: 1402 2: UNKNOWN\Installer\Assemblies\C:|Program Files (x86)|Integral|Common Files|Interop.PdfLib.dll 3: 2 MSI (s) (1C:88) [16:41:16:646]: Executing op: AssemblyPublish(Feature=RemoteView_Client,Component={900091A3-AC3A-49FB-8304-EDDAFF7EBA64},AssemblyType=3,AppCtx=C:\Program Files (x86)\Integral\Common Files\PDFViewer.exe,AssemblyName=PDFViewer,Version="1.0.1864.28950",Culture="neutral",FileVersion="1.0.1864.28950",) MSI (s) (1C:88) [16:41:16:646]: Note: 1: 1402 2: UNKNOWN\Installer\Assemblies\C:|Program Files (x86)|Integral|Common Files|PDFViewer.exe 3: 2 MSI (s) (1C:88) [16:41:16:646]: Executing op: ActionStart(Name=PublishFeatures,Description=Publishing product features,Template=Feature: [1]) MSI (s) (1C:88) [16:41:16:646]: Executing op: FeaturePublish(Feature=XPVPlayer,,Absent=2,Component='AvBgq3T69JF[9n,yl=8p,+4rHQoK?tjlIKi}BQ,u.'b9VZqf(g6u.Q(31aRw.'b9VZqf(g6u.Q(31aR67k)4s6tf(JR`qF-Q9q.=3&5,B^pf(V%eqFgkW_BB3&5,B^pf(V%eqFgkW_B83&5,B^pf(V%eqFgkW_B'jY0(z7qf(fVbqFgkW_BhY,w=mgsf(YJ*L[lj+'(M5KDYSUnf(HA*L[xeX)y) MSI (s) (1C:88) [16:41:16:662]: Executing op: FeaturePublish(Feature=RemoteView_Client,,Absent=2,Component=IstTslU5,AjbOGmY=_gU0l&@Xe6aJ=Bbo40dy?^Pk^Nfg12ML9'M`,It8&[S)P,IO@XkS=)=1mlLoYrc{xR=W+e`k=^Sxt`W_7`A)M+RCil4h8s{QZZMIx[Gvy_M+*vX0AaOJCOetrKYKo6')*R@,=sBdeB?J''7CL}?VTZ.k?y%nFoq9lGH56{c&$w~A9=O8Y8B5)92.z?Gj?aN.=06$BvkCh%.ZUcQ6}5,t@vazL_&Zg`ol`=@`F3)8A@U3D6zHvNoX?3nuSMKRA}X&U1iI9TbDp%gM}(5}?F+o'JUB_6cT5]23}G7Q?36d78in-sWHe4R8m9.h@sqYz@'Efgq%ijoeAg}{9cbZD%Q}'whu.'b9VZqf(g6u.Q(31aRw.'b9VZqf(g6u.Q(31aR67k)4s6tf(JR`qF-Q9q.=3&5,B^pf(V%eqFgkW_B83&5,B^pf(V%eqFgkW_B'jY0(z7qf(fVbqFgkW_BhY,w=mgsf(YJ*L[lj+'(M5KDYSUnf(HA*L[xeX)ygS8]C2RGt?k-Il@7}M~[FCDvfHd)7AK7DM'o('U!.@B9{k~il?%}M(,OT~O?L&Qt6Xj6JAfYY}i)1V'55h?)x-[r]8Y}Jne]iF4m_]d%u8j7y8AVDWx23awG) MSI (s) (1C:88) [16:41:16:662]: Executing op: FeaturePublish(Feature=MicroviewOEM,,Absent=3,Component=!@vp.2!cHAsTt~=8!^3p) MSI (s) (1C:88) [16:41:16:662]: Executing op: FeaturePublish(Feature=LagacyXPVPlayer,,Absent=3,Component=p,+4rHQoK?tjlIKi}BQ,u.'b9VZqf(g6u.Q(31aRw.'b9VZqf(g6u.Q(31aR67k)4s6tf(JR`qF-Q9q.=3&5,B^pf(V%eqFgkW_B83&5,B^pf(V%eqFgkW_B'jY0(z7qf(fVbqFgkW_BhY,w=mgsf(YJ*L[lj+'(M5KDYSUnf(HA*L[xeX)y) MSI (s) (1C:88) [16:41:16:662]: Executing op: FeaturePublish(Feature=RVClient.dat,,Absent=3,Component=yHIjEvuoCAse!O_64'c() MSI (s) (1C:88) [16:41:16:677]: Executing op: FeaturePublish(Feature=Remote_Admin_Configuration_Page,,Absent=3,Component=p5_AsFE0d?y7e}LCJBlgu.'b9VZqf(g6u.Q(31aRw.'b9VZqf(g6u.Q(31aR67k)4s6tf(JR`qF-Q9q.=3&5,B^pf(V%eqFgkW_B83&5,B^pf(V%eqFgkW_B'jY0(z7qf(fVbqFgkW_BhY,w=mgsf(YJ*L[lj+'(M5KDYSUnf(HA*L[xeX)y) MSI (s) (1C:88) [16:41:16:677]: Executing op: FeaturePublish(Feature=Remote_Alarm_Management_Page,,Absent=3,Component=~yWrr8T~RA0HGI.BoJO6u.'b9VZqf(g6u.Q(31aRw.'b9VZqf(g6u.Q(31aR67k)4s6tf(JR`qF-Q9q.=3&5,B^pf(V%eqFgkW_B83&5,B^pf(V%eqFgkW_B'jY0(z7qf(fVbqFgkW_BhY,w=mgsf(YJ*L[lj+'(M5KDYSUnf(HA*L[xeX)y) MSI (s) (1C:88) [16:41:16:677]: Executing op: FeaturePublish(Feature=Remote_Schedule_Configuration_Page,,Absent=3,Component=.z?Gj?aN.=06$BvkCh%.d=0&ushoe9{IC(8um+0aJL)^&o`Aa=5N+suBJc`jO@^oM9k11@}??[b`AY4%m*xD6H~rJ=&tH(`@g1SaXm478FlYOAQpa_GK-V^flT.UL5{@,@XL_CTG^7)bu.'b9VZqf(g6u.Q(31aRw.'b9VZqf(g6u.Q(31aR67k)4s6tf(JR`qF-Q9q.=3&5,B^pf(V%eqFgkW_B83&5,B^pf(V%eqFgkW_B'jY0(z7qf(fVbqFgkW_BhY,w=mgsf(YJ*L[lj+'(M5KDYSUnf(HA*L[xeX)y) MSI (s) (1C:88) [16:41:16:677]: Executing op: FeaturePublish(Feature=Transactional_Data_Interface,,Absent=3,Component=Z3Mic$~S*?`hm=]{hQZ&UvCS]r!Kw=7,wwmHIUC.) MSI (s) (1C:88) [16:41:16:693]: Executing op: ActionStart(Name=PublishProduct,Description=Publishing product information,) MSI (s) (1C:88) [16:41:16:693]: Executing op: CleanupConfigData() MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A4671EFF85C212D459D9488479909B33\Patches 3: 2 MSI (s) (1C:88) [16:41:16:693]: Executing op: RegisterPatchOrder(Continue=0,SequenceType=1,Remove=0) MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Products\A4671EFF85C212D459D9488479909B33\Patches 3: 2 MSI (s) (1C:88) [16:41:16:693]: Executing op: ProductPublish(PackageKey={C7404536-2FB0-4996-8213-2065DD427ECE}) MSI (s) (1C:88) [16:41:16:693]: Transforms are not secure. MSI (s) (1C:88) [16:41:16:693]: Processing cached transform: C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst MSI (s) (1C:88) [16:41:16:693]: Registering cached transform: C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:693]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33 3: 2 MSI (s) (1C:88) [16:41:16:708]: Executing op: UpgradeCodePublish(UpgradeCode={A1CD1898-B83B-4862-BC2B-FB7072CDFEA9}) MSI (s) (1C:88) [16:41:16:708]: Executing op: SourceListPublish(,,DiskPromptTemplate=[1],,NumberOfDisks=1) MSI (s) (1C:88) [16:41:16:708]: Note: 1: 1402 2: UNKNOWN\Installer\Products\A4671EFF85C212D459D9488479909B33\SourceList 3: 2 MSI (s) (1C:88) [16:41:16:708]: Executing op: ProductPublishClient(,,) MSI (s) (1C:88) [16:41:16:708]: Executing op: SourceListRegisterLastUsed(SourceProduct={FFE1764A-2C58-4D21-959D-84489709B933},LastUsedSource=\\storsrv3\nsi$\Software Installs\Integral Remote View\) MSI (s) (1C:88) [16:41:16:708]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (1C:88) [16:41:16:708]: Specifed source is already in a list. MSI (s) (1C:88) [16:41:16:708]: User policy value 'SearchOrder' is 'nmu' MSI (s) (1C:88) [16:41:16:708]: Adding new sources is allowed. MSI (s) (1C:88) [16:41:16:708]: Set LastUsedSource to: \\storsrv3\nsi$\Software Installs\Integral Remote View\. MSI (s) (1C:88) [16:41:16:708]: Set LastUsedType to: n. MSI (s) (1C:88) [16:41:16:708]: Set LastUsedIndex to: 1. MSI (s) (1C:88) [16:41:16:724]: Executing op: ActionStart(Name=OnFeaturesInstalled,,) MSI (s) (1C:88) [16:41:16:724]: Executing op: CustomActionSchedule(Action=OnFeaturesInstalled,ActionType=3073,Source=BinaryData,Target=FeaturesInstalled,) MSI (s) (1C:D4) [16:41:16:724]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5FBB.tmp, Entrypoint: FeaturesInstalled MSI (s) (1C:88) [16:41:16:802]: Executing op: ActionStart(Name=OnMoved,,) MSI (s) (1C:88) [16:41:16:802]: Executing op: CustomActionSchedule(Action=OnMoved,ActionType=3073,Source=BinaryData,Target=Moved,) MSI (s) (1C:5C) [16:41:16:818]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI600A.tmp, Entrypoint: Moved MSI (s) (1C:88) [16:41:17:192]: Executing op: ActionStart(Name=InstallFinalize,,) MSI (s) (1C:88) [16:41:17:192]: Executing op: CleanupTempFiles(TempFiles=C:\Windows\Installer\84d284.mst) MSI (s) (1C:88) [16:41:17:192]: Scheduling file 'C:\Windows\Installer\84d284.mst' for deletion during post-install cleanup (not post-reboot). MSI (s) (1C:88) [16:41:17:192]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=62486896) MSI (s) (1C:88) [16:41:17:208]: User policy value 'DisableRollback' is 0 MSI (s) (1C:88) [16:41:17:208]: Machine policy value 'DisableRollback' is 0 MSI (s) (1C:88) [16:41:17:208]: Note: 1: 2318 2: MSI (s) (1C:88) [16:41:17:208]: No System Restore sequence number for this installation. MSI (s) (1C:88) [16:41:17:208]: Unlocking Server MSI (s) (1C:88) [16:41:17:676]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. MSI (s) (1C:88) [16:41:17:676]: Doing action: ISRebootPatchHandler Action ended 16:41:17: InstallFinalize. Return value 1. MSI (s) (1C:88) [16:41:17:676]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISRebootPatchHandler' MSI (s) (1C:C0) [16:41:17:676]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6375.tmp, Entrypoint: CheckRebootAndPatch Action start 16:41:17: ISRebootPatchHandler. MSI (s) (1C:88) [16:41:17:863]: Doing action: ISSelfRegisterFinalize Action ended 16:41:17: ISRebootPatchHandler. Return value 1. MSI (s) (1C:88) [16:41:17:863]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSelfRegisterFinalize' MSI (s) (1C:6C) [16:41:17:878]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6431.tmp, Entrypoint: ISSelfRegisterFinalize Action start 16:41:17: ISSelfRegisterFinalize. MSI (s) (1C:88) [16:41:17:956]: Doing action: ISSetupFilesCleanup Action ended 16:41:17: ISSelfRegisterFinalize. Return value 1. MSI (s) (1C:88) [16:41:17:956]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISSetupFilesCleanup' MSI (s) (1C:3C) [16:41:17:972]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6490.tmp, Entrypoint: SFCleanupEx Action start 16:41:17: ISSetupFilesCleanup. 1: Standard project type, let scripting engine clean up setup files...skipping action MSI (s) (1C:88) [16:41:18:050]: Doing action: ISCleanUpSuccess Action ended 16:41:18: ISSetupFilesCleanup. Return value 1. MSI (s) (1C:88) [16:41:18:050]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ISCleanUpSuccess' MSI (s) (1C:BC) [16:41:18:066]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI64EF.tmp, Entrypoint: CleanUp Action start 16:41:18: ISCleanUpSuccess. 1: Shutting down the PRC server... 1: RPC server shut down. Action ended 16:41:18: ISCleanUpSuccess. Return value 1. Action ended 16:41:18: INSTALL. Return value 1. 1: MsiServerStartup ends Action ended 16:41:18: ISMsiServerStartup. Return value 0. Property(S): SUPPORTDIR = C:\Users\ahmed\AppData\Local\Temp\{FFE1764A-2C58-4D21-959D-84489709B933} Property(S): SETUPEXEDIR = \\storsrv3\nsi$\Software Installs\Integral Remote View Property(S): ROOTDRIVE = C:\ Property(S): DiskPrompt = [1] Property(S): ISSETUP_UISEQUENCE_PROCESSED = 1 Property(S): ISSETUPFILESCOMPLETED = Completed Property(S): ISSETUPDRIVEN = 1 Property(S): INSTALLSHIELDSETUPLANGUAGE = 1033 Property(S): INSTALLLEVEL = 1 Property(S): UpgradeCode = {A1CD1898-B83B-4862-BC2B-FB7072CDFEA9} Property(S): VersionNT = 601 Property(S): ISSelfRegisterFiles = C:\Users\ahmed\AppData\Local\Temp\~518B.tmp Property(S): ISSelfRegisterFinalize = C:\Users\ahmed\AppData\Local\Temp\~518B.tmp Property(S): ISUnSelfRegisterFiles = C:\Users\ahmed\AppData\Local\Temp\~518B.tmp Property(S): TARGETDIR = C:\Program Files (x86)\Integral\RemoteView\ Property(S): ALLUSERSPROFILE = C:\ProgramData\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Users\ahmed\AppData\Roaming\ Property(S): INTEGRAL = C:\Program Files (x86)\Integral\ Property(S): COMMON_FILES = C:\Program Files (x86)\Integral\Common Files\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): CommonFiles64Folder = C:\Program Files (x86)\Common Files\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): FavoritesFolder = C:\Users\ahmed\Favorites\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): GlobalAssemblyCache = C:\Program Files (x86)\Integral\RemoteView\ Property(S): REMOTEVIEW = C:\Program Files (x86)\Integral\RemoteView\ Property(S): INSTALLDIR = C:\Program Files (x86)\Integral\RemoteView\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): ISYourProductDir = C:\Program Files (x86)\Integral\ReviewView\ Property(S): LocalAppDataFolder = C:\Users\ahmed\AppData\Local\ Property(S): MyPicturesFolder = C:\Users\ahmed\Pictures\ Property(S): NEW_DIRECTORY1 = C:\Program Files (x86)\Integral\RemoteView\ Property(S): NEW_DIRECTORY2 = C:\Program Files (x86)\Integral\RemoteView\ Property(S): NEW_DIRECTORY3 = C:\Program Files (x86)\Integral\RemoteView\ Property(S): NEW_DIRECTORY4 = C:\Program Files (x86)\Integral\RemoteView\ Property(S): PersonalFolder = C:\Users\ahmed\Documents\ Property(S): PrimaryVolumePath = C:\Program Files (x86)\Integral\RemoteView\ Property(S): ProgramFiles64Folder = C:\Program Files (x86)\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): SendToFolder = C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): System16Folder = C:\Program Files (x86)\Integral\RemoteView\ Property(S): System64Folder = C:\Windows\SysWOW64\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): SourceDir = \\storsrv3\nsi$\Software Installs\Integral Remote View\ Property(S): TempFolder = C:\Users\ahmed\AppData\Local\Temp\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): USERPROFILE = C:\Users\ahmed\ Property(S): WindowsFolder = C:\Windows\ Property(S): WindowsVolume = C:\ Property(S): ADDLOCAL = XPVPlayer,RemoteView_Client Property(S): Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): System.7EBEDD68_AA66_11D2_B980_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): System.3207D1B0_80E5_11D2_B95D_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): MS.51D569E2_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): Redist.51D569E2_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): System.51D569E2_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): MS.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): Redist.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): System.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): MS.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): Redist.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): System.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 = C:\Windows\SysWOW64\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): ALLUSERS = 1 Property(S): USERNAME = ahsan Property(S): TRANSFORMS = \\storsrv3\nsi$\Software Installs\Integral Remote View\1033.mst Property(S): MsiLogFileLocation = C:\MSILog.txt Property(S): PackageCode = {C7404536-2FB0-4996-8213-2065DD427ECE} Property(S): ARPCOMMENTS = Your Comments Property(S): ARPCONTACT = Technical Support Center Property(S): ARPHELPLINK = http://www.integraltech.com Property(S): ARPHELPTELEPHONE = 1-317-845-9242 Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): ARPURLINFOABOUT = http://www.integraltech.com Property(S): ARPURLUPDATEINFO = http://www.integraltech.com Property(S): DWUSINTERVAL = 30 Property(S): DWUSLINK = CE0C3768D99C77A8D9ACE79FB9AC978FC90C978FDEECC0CFCE8BC058FEBCB0EFDE1BA7BF99AC Property(S): DefaultUIFont = Tahoma8 Property(S): ISSCRIPT_ENGINE_VERSION = 10.50.0.125 Property(S): ISSCRIPT_VERSION_MISSING = The InstallScript engine is missing from this machine. If available, please run ISScript.msi, or contact your support personnel for further assistance. Property(S): ISSCRIPT_VERSION_OLD = The InstallScript engine on this machine is older than the version required to run this setup. If available, please install the latest version of ISScript.msi, or contact your support personnel for further assistance. Property(S): ISVROOT_PORT_NO = 0 Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): IS_SQLSERVER_AUTHENTICATION = 0 Property(S): IS_SQLSERVER_USERNAME = sa Property(S): Manufacturer = Integral Technologies Property(S): PROGMSG_IIS_CREATEVROOT = Creating IIS virtual directory %s Property(S): PROGMSG_IIS_CREATEVROOTS = Creating IIS virtual directories... Property(S): PROGMSG_IIS_EXTRACT = Extracting information for IIS virtual directories... Property(S): PROGMSG_IIS_EXTRACTDONE = Extracted information for IIS virtual directories... Property(S): PROGMSG_IIS_REMOVESITE = Removing web site at port %d Property(S): PROGMSG_IIS_REMOVEVROOT = Removing IIS virtual directory %s Property(S): PROGMSG_IIS_REMOVEVROOTS = Removing IIS virtual directories... Property(S): PROGMSG_IIS_ROLLBACKVROOTS = Rolling back virtual directory and web site changes... Property(S): ProductCode = {FFE1764A-2C58-4D21-959D-84489709B933} Property(S): ProductName = RemoteView Client Property(S): ProductVersion = 4.3 Property(S): REBOOT = Suppress Property(S): STANDARD_USE_SETUPEXE = This installation cannot be run by directly launching the MSI package. You must run setup.exe. Property(S): SecureCustomProperties = ISALWAYSINSTALLELEVATED;ISSETUPDRIVEN;ARPSYSTEMCOMPONENT;ARPNOMODIFY;ARPNOREMOVE;INSTALLDIR Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Integral\RemoteView\ Property(S): _8BD1310F_E690_4C9D_8389_CDB48DFFBC1C_FILTER = TRUE Property(S): _1034AA68_D9D4_4CD2_BCCE_BAA7358017CD_FILTER = TRUE Property(S): _B56D61B0_D043_448D_8B11_71549F0D60BC_FILTER = TRUE Property(S): _831D3213_BF87_44B3_AE5F_4A9BE35041D3_FILTER = TRUE Property(S): ProductLanguage = 1033 Property(S): VersionDatabase = 200 Property(S): ARPSYSTEMCOMPONENT = 1 Property(S): ARPNOMODIFY = 1 Property(S): ARPNOREMOVE = 1 Property(S): CURRENTDIRECTORY = \\storsrv3\nsi$\Software Installs\Integral Remote View Property(S): CLIENTUILEVEL = 3 Property(S): MSICLIENTUSESEXTERNALUI = 1 Property(S): CLIENTPROCESSID = 1084 Property(S): VersionMsi = 5.00 Property(S): VersionNT64 = 601 Property(S): WindowsBuild = 7601 Property(S): ServicePackLevel = 1 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 1 Property(S): RemoteAdminTS = 1 Property(S): NetHoodFolder = C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PrintHoodFolder = C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): MsiAMD64 = 6 Property(S): Msix64 = 6 Property(S): Intel = 6 Property(S): PhysicalMemory = 3071 Property(S): VirtualMemory = 4788 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = ahmed Property(S): UserSID = S-1-5-21-1965953594-20082269-1563891627-32732 Property(S): UserLanguageID = 1033 Property(S): ComputerName = AHMED-LT Property(S): SystemLanguageID = 1033 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 22 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 16:41:18 Property(S): Date = 3/22/2011 Property(S): MsiNetAssemblySupport = 2.0.50727.4927 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): Privileged = 1 Property(S): DATABASE = C:\Windows\Installer\84d283.msi Property(S): OriginalDatabase = \\storsrv3\nsi$\Software Installs\Integral Remote View\RemoteView Client.msi Property(S): UILevel = 2 Property(S): Preselected = 1 Property(S): ACTION = INSTALL Property(S): ISStartupEvent = E4111404 Property(S): ff9ef67406aa11d5ab9800b0d02332eb = g Property(S): CLEANUPUNINSTALLROLLBACK = Waiting Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SOURCEDIR = \\storsrv3\nsi$\Software Installs\Integral Remote View\ Property(S): SourcedirProduct = {FFE1764A-2C58-4D21-959D-84489709B933} Property(S): ProductToBeRegistered = 1 MSI (s) (1C:88) [16:41:18:222]: Note: 1: 1707 MSI (s) (1C:88) [16:41:18:222]: Product: RemoteView Client -- Installation operation completed successfully. MSI (s) (1C:88) [16:41:18:222]: Windows Installer installed the product. Product Name: RemoteView Client. Product Version: 4.3. Product Language: 1033. Manufacturer: Integral Technologies. Installation success or error status: 0. MSI (s) (1C:88) [16:41:18:222]: Attempting to delete file C:\Windows\Installer\84d284.mst MSI (s) (1C:88) [16:41:18:222]: Unable to delete the file. LastError = 32 MSI (s) (1C:88) [16:41:18:253]: Deferring clean up of packages/files, if any exist MSI (s) (1C:88) [16:41:18:253]: Attempting to delete file C:\Windows\Installer\84d284.mst MSI (s) (1C:88) [16:41:18:253]: MainEngineThread is returning 0 MSI (s) (1C:EC) [16:41:18:268]: RESTART MANAGER: Session closed. MSI (s) (1C:EC) [16:41:18:268]: No System Restore sequence number for this installation. === Logging stopped: 3/22/2011 16:41:18 === MSI (s) (1C:EC) [16:41:18:268]: User policy value 'DisableRollback' is 0 MSI (s) (1C:EC) [16:41:18:268]: Machine policy value 'DisableRollback' is 0 MSI (s) (1C:EC) [16:41:18:268]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (1C:EC) [16:41:18:268]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (1C:EC) [16:41:18:268]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (1C:EC) [16:41:18:268]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (1C:EC) [16:41:18:268]: Post-install cleanup: removing installer file 'C:\Windows\Installer\84d284.mst' MSI (s) (1C:EC) [16:41:18:268]: Restoring environment variables MSI (s) (1C:EC) [16:41:18:268]: Destroying RemoteAPI object. MSI (s) (1C:5C) [16:41:18:300]: Custom Action Manager thread ending. MSI (c) (3C:98) [16:41:18:300]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: 1 MSI (c) (3C:98) [16:41:18:300]: MainEngineThread is returning 0 === Verbose logging stopped: 3/22/2011 16:41:18 === === Verbose logging started: 3/22/2011 16:41:18 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriver.exe === MSI (c) (3C:B8) [16:41:18:300]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Windows\Installer\84d287.msi' against software restriction policy MSI (c) (3C:B8) [16:41:18:300]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:300]: SOFTWARE RESTRICTION POLICY: C:\Windows\Installer\84d287.msi is not digitally signed MSI (c) (3C:B8) [16:41:18:300]: SOFTWARE RESTRICTION POLICY: C:\Windows\Installer\84d287.msi is permitted to run at the 'unrestricted' authorization level. MSI (c) (3C:B8) [16:41:18:300]: Cloaking enabled. MSI (c) (3C:B8) [16:41:18:300]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (3C:B8) [16:41:18:300]: End dialog not enabled MSI (c) (3C:B8) [16:41:18:300]: Original package ==> C:\Windows\Installer\84d287.msi MSI (c) (3C:B8) [16:41:18:300]: Package we're running from ==> C:\Windows\Installer\84d287.msi MSI (c) (3C:B8) [16:41:18:300]: APPCOMPAT: Uninstall Flags override found. MSI (c) (3C:B8) [16:41:18:300]: APPCOMPAT: Uninstall VersionNT override found. MSI (c) (3C:B8) [16:41:18:300]: APPCOMPAT: Uninstall ServicePackLevel override found. MSI (c) (3C:B8) [16:41:18:300]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (c) (3C:B8) [16:41:18:300]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (3C:B8) [16:41:18:315]: MSCOREE not loaded loading copy from system32 MSI (c) (3C:B8) [16:41:18:315]: Machine policy value 'DisablePatch' is 0 MSI (c) (3C:B8) [16:41:18:315]: Machine policy value 'AllowLockdownPatch' is 0 MSI (c) (3C:B8) [16:41:18:315]: Machine policy value 'DisableLUAPatching' is 0 MSI (c) (3C:B8) [16:41:18:315]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (c) (3C:B8) [16:41:18:315]: Looking for file transform: C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst MSI (c) (3C:B8) [16:41:18:315]: Original transform ==> C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst MSI (c) (3C:B8) [16:41:18:315]: Transform we're running from ==> C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst MSI (c) (3C:B8) [16:41:18:315]: SOFTWARE RESTRICTION POLICY: Verifying transform --> 'C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst' against software restriction policy MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: SOFTWARE RESTRICTION POLICY: C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst is not digitally signed MSI (c) (3C:B8) [16:41:18:315]: SOFTWARE RESTRICTION POLICY: C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst is permitted to run at the 'unrestricted' authorization level. MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Media 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: File 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: TRANSFORM: 'PatchPackage' table is missing or empty. No pre-transform fixup necessary. MSI (c) (3C:B8) [16:41:18:315]: TRANSFORM: Applying regular transform to database. MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: _Tables 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: _Columns 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ActionText 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AdminExecuteSequence 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AdminUISequence 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AdvtExecuteSequence 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AdvtUISequence 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AppId 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AppSearch 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: BBControl 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Billboard 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Feature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Binary 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: File 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: CCPSearch 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: CheckBox 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Class 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Component 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Icon 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ProgId 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ComboBox 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Complus 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Directory 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Control 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ControlCondition 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ControlEvent 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: CreateFolder 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: CustomAction 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ModuleExclusion 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: DrLocator 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Environment 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ModuleDependency 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Error 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ModuleSignature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: EventMapping 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MIME 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: FeatureComponents 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: FileSFPCatalog 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: SFPCatalog 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Font 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: IniLocator 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: InstallExecuteSequence 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: InstallUISequence 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: LaunchCondition 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ListBox 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ListView 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: LockPermissions 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Media 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ModuleComponents 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MsiAssemblyName 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MsiDigitalCertificate 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MsiDigitalSignature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: MsiFileHash 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: RadioButton 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Registry 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: RegLocator 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: RemoveIniFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ReserveCost 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ServiceControl 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ServiceInstall 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Signature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: TextStyle 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: TypeLib 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: UIText 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Upgrade 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Verb 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: _Validation 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISDFLInfo 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISSelfReg 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: HelpFileToNamespace 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: HelpFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: HelpFilter 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: HelpFilterToNamespace 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: HelpPlugin 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: HelpNamespace 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISFeatureExtended 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISComponentExtended 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISRequiredFeature 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISSetupType 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISSetupTypeFeatures 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: _MsiPatchTransformView 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: #_BaselineCost 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: #_BaselineFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: #_BaselineData 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: #_PatchCache 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: ISSetupFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: APPCOMPAT: looking for appcompat database entry with ProductCode '{FFE1764A-2C58-4D21-959D-84489709B933}'. MSI (c) (3C:B8) [16:41:18:315]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (3C:B8) [16:41:18:315]: Transforms are not secure. MSI (c) (3C:B8) [16:41:18:315]: Transforming table Property. MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: Control 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\MSILog.txt'. MSI (c) (3C:B8) [16:41:18:315]: No Command Line. MSI (c) (3C:B8) [16:41:18:315]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{C7404536-2FB0-4996-8213-2065DD427ECE}'. MSI (c) (3C:B8) [16:41:18:315]: PROPERTY CHANGE: Adding TRANSFORMS property. Its value is 'C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst'. MSI (c) (3C:B8) [16:41:18:315]: Product Code passed to Engine.Initialize: '(none)' MSI (c) (3C:B8) [16:41:18:315]: Product Code from property table before transforms: '{FFE1764A-2C58-4D21-959D-84489709B933}' MSI (c) (3C:B8) [16:41:18:315]: Product Code from property table after transforms: '{FFE1764A-2C58-4D21-959D-84489709B933}' MSI (c) (3C:B8) [16:41:18:315]: Product registered: entering maintenance mode MSI (c) (3C:B8) [16:41:18:315]: Determined that existing product (either this product or the product being upgraded with a patch) is installed per-machine. MSI (c) (3C:B8) [16:41:18:315]: PROPERTY CHANGE: Adding ALLUSERS property. Its value is '1'. MSI (c) (3C:B8) [16:41:18:315]: PROPERTY CHANGE: Adding ProductState property. Its value is '5'. MSI (c) (3C:B8) [16:41:18:315]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (c) (3C:B8) [16:41:18:315]: Package name retrieved from configuration data: 'RemoteView Client.msi' MSI (c) (3C:B8) [16:41:18:315]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (c) (3C:B8) [16:41:18:315]: Machine policy value 'DisableMsi' is 0 MSI (c) (3C:B8) [16:41:18:315]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (c) (3C:B8) [16:41:18:315]: User policy value 'AlwaysInstallElevated' is 0 MSI (c) (3C:B8) [16:41:18:331]: Product {FFE1764A-2C58-4D21-959D-84489709B933} is admin assigned: LocalSystem owns the publish key. MSI (c) (3C:B8) [16:41:18:331]: Product {FFE1764A-2C58-4D21-959D-84489709B933} is managed. MSI (c) (3C:B8) [16:41:18:331]: Running product '{FFE1764A-2C58-4D21-959D-84489709B933}' with elevated privileges: Product is assigned. MSI (c) (3C:B8) [16:41:18:331]: TRANSFORMS property is now: C:\Windows\Installer\{FFE1764A-2C58-4D21-959D-84489709B933}\1033.mst MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding PRODUCTLANGUAGE property. Its value is '0'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Favorites MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Documents MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Recent MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Templates MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Local MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Pictures MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\Start Menu MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Users\ahmed\Desktop MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (c) (3C:B8) [16:41:18:331]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (c) (3C:B8) [16:41:18:331]: MSI_LUA: Setting AdminUser property to 1 because this is the client or the user has already permitted elevation MSI (c) (3C:B8) [16:41:18:331]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'ahsan'. MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding Installed property. Its value is '2005/09/14 07:56:52'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\84d287.msi'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Windows\Installer\84d287.msi'. MSI (c) (3C:B8) [16:41:18:331]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (c) (3C:B8) [16:41:18:331]: EEUI - Disabling MsiEmbeddedUI due to existing external or embedded UI MSI (c) (3C:B8) [16:41:18:331]: EEUI - Disabling MsiEmbeddedUI in quiet mode === Logging started: 3/22/2011 16:41:18 === MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: Machine policy value 'DisableRollback' is 0 MSI (c) (3C:B8) [16:41:18:331]: User policy value 'DisableRollback' is 0 MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding UILevel property. Its value is '2'. MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: Font 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: MsiOpenPackageEx is returning 0 MSI (c) (3C:B8) [16:41:18:331]: MsiOpenPackage is returning 0 MSI (c) (3C:B8) [16:41:18:331]: Doing action: CostInitialize Action 16:41:18: CostInitialize. Computing space requirements Action start 16:41:18: CostInitialize. MSI (c) (3C:B8) [16:41:18:331]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. Action ended 16:41:18: CostInitialize. Return value 1. MSI (c) (3C:B8) [16:41:18:331]: Doing action: FileCost Action 16:41:18: FileCost. Computing space requirements Action start 16:41:18: FileCost. MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: RemoveFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: MoveFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: Shortcut 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (c) (3C:B8) [16:41:18:331]: Note: 1: 2262 2: ReserveCost 3: -2147287038 Action ended 16:41:18: FileCost. Return value 1. MSI (c) (3C:B8) [16:41:18:331]: Doing action: CostFinalize Action 16:41:18: CostFinalize. Computing space requirements Action start 16:41:18: CostFinalize. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (c) (3C:B8) [16:41:18:331]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (c) (3C:B8) [16:41:18:424]: PROPERTY CHANGE: Adding COMMON_FILES property. Its value is 'C:\Program Files (x86)\Integral\Common Files'. MSI (c) (3C:B8) [16:41:18:518]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\Windows\SysWOW64\'. Its new value: 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:18:736]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Integral\RemoteView'. MSI (c) (3C:B8) [16:41:19:579]: PROPERTY CHANGE: Adding System.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:19:579]: PROPERTY CHANGE: Adding System.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:19:579]: PROPERTY CHANGE: Adding System.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:19:579]: PROPERTY CHANGE: Adding System.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:19:579]: PROPERTY CHANGE: Adding System.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:19:579]: PROPERTY CHANGE: Adding System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64'. MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: Condition 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Redist.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding MS.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Redist.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding MS.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Redist.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding MS.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System.51D569E2_8A28_11D2_B962_006097C4DE24 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System.3207D1B0_80E5_11D2_B95D_006097C4DE24 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: WIN64DUALFOLDERS: 'C:\Windows\SysWOW64\' will substitute 20 characters in 'C:\Windows\system32\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 1). MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying System64Folder property. Its current value is 'C:\Windows\system32\'. Its new value: 'C:\Windows\SysWOW64\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:20:094]: WIN64DUALFOLDERS: 'C:\Program Files (x86)\' will substitute 17 characters in 'C:\Program Files\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 0). MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying ProgramFiles64Folder property. Its current value is 'C:\Program Files\'. Its new value: 'C:\Program Files (x86)\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:20:094]: WIN64DUALFOLDERS: 'C:\Program Files (x86)\' will substitute 17 characters in 'C:\Program Files\Common Files\' folder path. (mask argument = 0, the folder pair's iSwapAttrib member = 0). MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying CommonFiles64Folder property. Its current value is 'C:\Program Files\Common Files\'. Its new value: 'C:\Program Files (x86)\Common Files\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding INTEGRAL property. Its value is 'C:\Program Files (x86)\Integral\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding ISYourProductDir property. Its value is 'C:\Program Files (x86)\Integral\ReviewView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding REMOTEVIEW property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files (x86)\Integral\RemoteView'. Its new value: 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding NEW_DIRECTORY4 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding NEW_DIRECTORY3 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding NEW_DIRECTORY2 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding NEW_DIRECTORY1 property. Its value is 'C:\Program Files (x86)\Integral\RemoteView\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Modifying COMMON_FILES property. Its current value is 'C:\Program Files (x86)\Integral\Common Files'. Its new value: 'C:\Program Files (x86)\Integral\Common Files\'. MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'. MSI (c) (3C:B8) [16:41:20:094]: Target path resolution complete. Dumping Directory table... MSI (c) (3C:B8) [16:41:20:094]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: USERPROFILE , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: TempFolder , Object: C:\Users\ahmed\AppData\Local\Temp\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Redist.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MS.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System.8C0C59A0_7DC8_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Redist.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MS.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System.51D569E2_8A28_11D2_B962_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Redist.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MS.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System.3207D1B0_80E5_11D2_B95D_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: Redist.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MS.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: ANSI.7EBEDD68_AA66_11D2_B980_006097C4DE24 , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System64Folder , Object: C:\Windows\SysWOW64\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: System16Folder , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: SendToFolder , Object: C:\Users\ahmed\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files (x86)\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: PrimaryVolumePath , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: PersonalFolder , Object: C:\Users\ahmed\Documents\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\ahmed\Pictures\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\ahmed\AppData\Local\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: FavoritesFolder , Object: C:\Users\ahmed\Favorites\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: INTEGRAL , Object: C:\Program Files (x86)\Integral\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: ISYourProductDir , Object: C:\Program Files (x86)\Integral\ReviewView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: REMOTEVIEW , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: NEW_DIRECTORY4 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: NEW_DIRECTORY3 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: NEW_DIRECTORY2 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: NEW_DIRECTORY1 , Object: C:\Program Files (x86)\Integral\RemoteView\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: COMMON_FILES , Object: C:\Program Files (x86)\Integral\Common Files\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: AppDataFolder , Object: C:\Users\ahmed\AppData\Roaming\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (c) (3C:B8) [16:41:20:094]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ MSI (c) (3C:B8) [16:41:20:094]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'. MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:20:094]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2262 2: Patch 3: -2147287038 Action ended 16:41:20: CostFinalize. Return value 1. MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2205 2: 3: ISAlias MSI (c) (3C:B8) [16:41:20:109]: Note: 1: 2228 2: 3: ISAlias 4: SELECT * FROM ISAlias MSI (c) (3C:B8) [16:41:23:432]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files (x86)\Integral\RemoteView\'. Its new value: 'C:\Program Files (x86)\Integral\Common Files\'. MSI (c) (3C:B8) [16:41:23:432]: PROPERTY CHANGE: Modifying NEW_DIRECTORY4 property. Its current value is 'C:\Program Files (x86)\Integral\RemoteView\'. Its new value: 'C:\Program Files (x86)\Integral\Common Files\'. MSI (c) (3C:B8) [16:41:23:432]: PROPERTY CHANGE: Modifying NEW_DIRECTORY3 property. Its current value is 'C:\Program Files (x86)\Integral\RemoteView\'. Its new value: 'C:\Program Files (x86)\Integral\Common Files\'. MSI (c) (3C:B8) [16:41:23:432]: PROPERTY CHANGE: Modifying NEW_DIRECTORY2 property. Its current value is 'C:\Program Files (x86)\Integral\RemoteView\'. Its new value: 'C:\Program Files (x86)\Integral\Common Files\'. MSI (c) (3C:B8) [16:41:23:432]: PROPERTY CHANGE: Modifying NEW_DIRECTORY1 property. Its current value is 'C:\Program Files (x86)\Integral\RemoteView\'. Its new value: 'C:\Program Files (x86)\Integral\Common Files\'. === Verbose logging stopped: 3/22/2011 16:41:23 ===