Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created November 17, 2023 03:10
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/20656471ad44126735a7740d40f7288d to your computer and use it in GitHub Desktop.
Save choco-bot/20656471ad44126735a7740d40f7288d to your computer and use it in GitHub Desktop.
awssamcli v1.103.0 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-4262238518-1154047541-2145802944-1000</user>
<keys>
<key installerType="Msi" displayName="AWS SAM Command Line Interface" displayVersion="1.103.0">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2F4532CF-D81E-4A77-A3F9-6AFDCA0A38B5}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /I{2F4532CF-D81E-4A77-A3F9-6AFDCA0A38B5}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[AWS Serverless Applications]]></Publisher>
<InstallDate>20231117</InstallDate>
<InstallSource><![CDATA[C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\]]></InstallSource>
<Language>1033</Language>
<Version>23527424</Version>
<VersionMajor>1</VersionMajor>
<VersionMinor>103</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\3cad6.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

awssamcli v1.103.0 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/awssamcli/1.103.0
  • Tested 17 Nov 2023 03:10:28 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall failed (allowed). Note that the process may have hung, indicating a not completely silent uninstall. This is usually seen when the last entry in the log is calling the uninstall. This can also happen when a window pops up and needs to be closed to continue.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nupkg" checksum="813C1A05806F3C53571CCDDD979BD6EB" />
<file path="C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nuspec" checksum="034FDDD55C5A3BBD12F82DD7B6682B44" />
<file path="C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1" checksum="72361C216097CA5FF0430037D289F47C" />
</files>
</fileSnapshot>
2023-11-17 02:02:28,383 5164 [DEBUG] - XmlConfiguration is now operational
2023-11-17 02:02:28,509 5164 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,524 5164 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,524 5164 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,524 5164 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,524 5164 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,539 5164 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,539 5164 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,539 5164 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,555 5164 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-17 02:02:28,555 5164 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-17 02:02:28,555 5164 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-17 02:02:29,214 5164 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,214 5164 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,227 5164 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,227 5164 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,227 5164 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,242 5164 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,242 5164 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,242 5164 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,257 5164 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,257 5164 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:02:29,289 5164 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-17 02:02:29,289 5164 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-17 02:02:29,289 5164 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-17 02:02:29,306 5164 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-17 02:02:29,306 5164 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-17 02:02:29,306 5164 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-17 02:02:29,321 5164 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-17 02:02:29,321 5164 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-17 02:02:29,336 5164 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-17 02:02:29,336 5164 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-17 02:02:29,352 5164 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-17 02:02:29,352 5164 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-17 02:02:29,352 5164 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-17 02:02:29,367 5164 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-17 02:02:29,367 5164 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-17 02:02:29,383 5164 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-17 02:02:29,383 5164 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-17 02:02:29,399 5164 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-17 02:02:29,399 5164 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-17 02:02:29,399 5164 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-17 02:02:29,836 5164 [INFO ] - ============================================================
2023-11-17 02:02:30,166 5164 [INFO ] - Chocolatey v2.2.2
2023-11-17 02:02:30,195 5164 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-17 02:02:30,211 5164 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-17 02:02:30,227 5164 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-17 02:02:30,243 5164 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install awssamcli --version 1.103.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-17 02:02:30,243 5164 [DEBUG] - Received arguments: install awssamcli --version 1.103.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-17 02:02:30,429 5164 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-17 02:02:30,460 5164 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-17 02:02:30,476 5164 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-17 02:02:30,664 5164 [DEBUG] - Performing validation checks.
2023-11-17 02:02:30,679 5164 [DEBUG] - Global Configuration Validation Checks:
2023-11-17 02:02:30,679 5164 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-17 02:02:30,695 5164 [DEBUG] - System State Validation Checks:
2023-11-17 02:02:30,711 5164 [DEBUG] - Reboot Requirement Checks:
2023-11-17 02:02:30,711 5164 [DEBUG] - - Pending Computer Rename = Checked
2023-11-17 02:02:30,727 5164 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-17 02:02:30,727 5164 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-17 02:02:30,743 5164 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-17 02:02:30,743 5164 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-17 02:02:30,743 5164 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-17 02:02:30,760 5164 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-17 02:02:30,760 5164 [DEBUG] - - Elevated State = Checked
2023-11-17 02:02:30,774 5164 [DEBUG] - - Folder Exists = Checked
2023-11-17 02:02:30,789 5164 [DEBUG] - - Folder lockdown = Checked
2023-11-17 02:02:30,806 5164 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-17 02:02:30,852 5164 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-17 02:02:30,852 5164 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-17 02:02:30,898 5164 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='awssamcli'|
Version='1.103.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='awssamcli'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-NCVIVQU611M'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-17 02:02:30,915 5164 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-11-17 02:02:30,932 5164 [INFO ] - Installing the following packages:
2023-11-17 02:02:30,932 5164 [INFO ] - awssamcli
2023-11-17 02:02:30,946 5164 [INFO ] - By installing, you accept licenses for the packages.
2023-11-17 02:02:30,978 5164 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-17 02:02:30,994 5164 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-17 02:02:30,994 5164 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-17 02:02:31,008 5164 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-17 02:02:31,008 5164 [DEBUG] - * 'ChocolateyLastPathUpdate'='133446100555201793' ('User')
2023-11-17 02:02:31,008 5164 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-17 02:02:31,024 5164 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-17 02:02:31,024 5164 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-17 02:02:31,024 5164 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-17 02:02:31,039 5164 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-17 02:02:31,039 5164 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-17 02:02:31,039 5164 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-17 02:02:31,056 5164 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-17 02:02:31,056 5164 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-17 02:02:31,071 5164 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-17 02:02:31,071 5164 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-17 02:02:31,071 5164 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-17 02:02:31,087 5164 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-17 02:02:31,087 5164 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-17 02:02:31,102 5164 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-17 02:02:31,102 5164 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-17 02:02:31,524 5164 [DEBUG] - Running list with the following filter = ''
2023-11-17 02:02:31,524 5164 [DEBUG] - --- Start of List ---
2023-11-17 02:02:31,570 5164 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-17 02:02:32,070 5164 [DEBUG] - chocolatey 2.2.2
2023-11-17 02:02:32,086 5164 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-17 02:02:32,102 5164 [DEBUG] - KB2919355 1.0.20160915
2023-11-17 02:02:32,102 5164 [DEBUG] - KB2919442 1.0.20160915
2023-11-17 02:02:32,118 5164 [DEBUG] - KB2999226 1.0.20181019
2023-11-17 02:02:32,133 5164 [DEBUG] - KB3035131 1.0.3
2023-11-17 02:02:32,149 5164 [DEBUG] - KB3118401 1.0.5
2023-11-17 02:02:32,166 5164 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-17 02:02:32,166 5164 [DEBUG] - --- End of List ---
2023-11-17 02:02:32,195 5164 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-11-17 02:02:32,930 5164 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-11-17 02:02:33,523 5164 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='awssamcli',Version='1.103.0')
2023-11-17 02:02:33,773 5164 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='awssamcli',Version='1.103.0') 239ms
2023-11-17 02:02:33,976 5164 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-11-17 02:02:34,664 5164 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-11-17 02:02:34,679 5164 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='awssamcli',Version='1.103.0')
2023-11-17 02:02:34,868 5164 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-11-17 02:02:34,898 5164 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-11-17 02:02:34,945 5164 [DEBUG] - Attempting to delete file "".
2023-11-17 02:02:34,977 5164 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/awssamcli/1.103.0
2023-11-17 02:02:35,554 5164 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/awssamcli/1.103.0 572ms
2023-11-17 02:02:35,618 5164 [INFO ] - [NuGet] Acquiring lock for the installation of awssamcli 1.103.0
2023-11-17 02:02:35,710 5164 [INFO ] - [NuGet] Acquired lock for the installation of awssamcli 1.103.0
2023-11-17 02:02:35,977 5164 [INFO ] - [NuGet] Installed awssamcli 1.103.0 from https://community.chocolatey.org/api/v2/ with content hash bqQDTccUasykA3IA+8yGW6JNxnMHKwiMkTjMuSIRl3Y0krRia6BEm198t1XxAyO0wEtjq+a4ZNPqtoqcDinfGw==.
2023-11-17 02:02:36,023 5164 [INFO ] - [NuGet] Adding package 'awssamcli.1.103.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-17 02:02:36,086 5164 [INFO ] - [NuGet] Added package 'awssamcli.1.103.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-17 02:02:36,102 5164 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\awssamcli/1.103.0\awssamcli.1.103.0.nupkg".
2023-11-17 02:02:36,102 5164 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\awssamcli/1.103.0\.nupkg.metadata".
2023-11-17 02:02:36,118 5164 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\awssamcli/1.103.0\awssamcli.1.103.0.nupkg.sha512".
2023-11-17 02:02:36,133 5164 [INFO ] -
awssamcli v1.103.0 (forced)
2023-11-17 02:02:36,211 5164 [INFO ] - awssamcli package files install completed. Performing other installation steps.
2023-11-17 02:02:36,290 5164 [DEBUG] - Setting installer args for awssamcli
2023-11-17 02:02:36,290 5164 [DEBUG] - Setting package parameters for awssamcli
2023-11-17 02:02:36,290 5164 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1':
2023-11-17 02:02:36,305 5164 [DEBUG] - $ErrorActionPreference = 'Stop';
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url64 = 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi'
$checksum64 = '24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6'
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = $toolsDir
fileType = 'MSI'
url64bit = $url64
softwareName = 'AWS SAM Command Line Interface*'
checksum64 = $checksum64
checksumType64 = 'sha256'
silentArgs = "/qn /norestart /l*v `"$($env:TEMP)\$($packageName).$($env:chocolateyPackageVersion).MsiInstall.log`""
validExitCodes = @(0, 3010, 1641)
}
Install-ChocolateyPackage @packageArgs
2023-11-17 02:02:36,368 5164 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-17 02:02:36,400 5164 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-17 02:02:37,070 5164 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-17 02:02:37,554 5164 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-17 02:02:37,554 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-17 02:02:37,554 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-17 02:02:37,570 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-17 02:02:37,588 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-17 02:02:37,588 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-17 02:02:37,602 5164 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-17 02:02:37,602 5164 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-17 02:02:37,602 5164 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-17 02:02:37,618 5164 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-17 02:02:37,618 5164 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-17 02:02:37,633 5164 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-17 02:02:37,633 5164 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-17 02:02:37,633 5164 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-17 02:02:37,651 5164 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-17 02:02:37,651 5164 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-17 02:02:37,665 5164 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-17 02:02:37,665 5164 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-17 02:02:37,665 5164 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-17 02:02:37,681 5164 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-17 02:02:37,681 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-17 02:02:37,696 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-17 02:02:37,696 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-17 02:02:37,712 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-17 02:02:37,712 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-17 02:02:37,727 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-17 02:02:37,727 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-17 02:02:37,727 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-17 02:02:37,743 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-17 02:02:37,743 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-17 02:02:37,743 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-17 02:02:37,758 5164 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-17 02:02:37,758 5164 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-17 02:02:37,774 5164 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-17 02:02:37,774 5164 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-17 02:02:37,774 5164 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-17 02:02:37,790 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-17 02:02:37,790 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-17 02:02:37,805 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-17 02:02:37,805 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-17 02:02:37,805 5164 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-17 02:02:37,820 5164 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-17 02:02:37,820 5164 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-17 02:02:37,836 5164 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-17 02:02:37,836 5164 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-17 02:02:37,836 5164 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-17 02:02:37,853 5164 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-17 02:02:37,853 5164 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-17 02:02:37,868 5164 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-17 02:02:37,868 5164 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-17 02:02:37,868 5164 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-17 02:02:37,915 5164 [DEBUG] - Loading community extensions
2023-11-17 02:02:37,945 5164 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-17 02:02:37,945 5164 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-17 02:02:38,056 5164 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-17 02:02:38,056 5164 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-17 02:02:38,071 5164 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-17 02:02:38,071 5164 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-17 02:02:38,086 5164 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-17 02:02:38,086 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-17 02:02:38,102 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-17 02:02:38,102 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-17 02:02:38,118 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-17 02:02:38,118 5164 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-17 02:02:38,133 5164 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-17 02:02:38,133 5164 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-17 02:02:38,133 5164 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-17 02:02:38,148 5164 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-17 02:02:38,148 5164 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-17 02:02:38,148 5164 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-17 02:02:38,165 5164 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-17 02:02:38,165 5164 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-17 02:02:38,180 5164 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-17 02:02:38,180 5164 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-17 02:02:38,180 5164 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-17 02:02:38,195 5164 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-17 02:02:38,195 5164 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-17 02:02:38,195 5164 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-17 02:02:38,213 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-17 02:02:38,213 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-17 02:02:38,227 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-17 02:02:38,227 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-17 02:02:38,227 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-17 02:02:38,243 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-17 02:02:38,243 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-17 02:02:38,257 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-17 02:02:38,257 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-17 02:02:38,257 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-17 02:02:38,274 5164 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-17 02:02:38,274 5164 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-17 02:02:38,289 5164 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-17 02:02:38,289 5164 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-17 02:02:38,289 5164 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-17 02:02:38,306 5164 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-17 02:02:38,306 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-17 02:02:38,322 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-17 02:02:38,322 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-17 02:02:38,337 5164 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-17 02:02:38,337 5164 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-17 02:02:38,353 5164 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-17 02:02:38,353 5164 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-17 02:02:38,353 5164 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-17 02:02:38,369 5164 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-17 02:02:38,369 5164 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-17 02:02:38,383 5164 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-17 02:02:38,383 5164 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-17 02:02:38,383 5164 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-17 02:02:38,399 5164 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-17 02:02:38,399 5164 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-17 02:02:38,414 5164 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-17 02:02:38,414 5164 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-17 02:02:38,414 5164 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-17 02:02:38,430 5164 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-17 02:02:38,430 5164 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-17 02:02:38,430 5164 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-17 02:02:38,446 5164 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-17 02:02:38,446 5164 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-17 02:02:38,462 5164 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-17 02:02:38,462 5164 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-17 02:02:38,477 5164 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-17 02:02:38,477 5164 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-17 02:02:38,477 5164 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-17 02:02:38,494 5164 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-17 02:02:38,494 5164 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-17 02:02:38,509 5164 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-17 02:02:38,524 5164 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-17 02:02:38,524 5164 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-17 02:02:38,524 5164 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-17 02:02:38,540 5164 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-17 02:02:38,540 5164 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-17 02:02:38,556 5164 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-17 02:02:38,556 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-17 02:02:38,571 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-17 02:02:38,603 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-17 02:02:38,603 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-17 02:02:38,618 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-17 02:02:38,618 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-17 02:02:38,618 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-17 02:02:38,634 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-17 02:02:38,634 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-17 02:02:38,649 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-17 02:02:38,649 5164 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-17 02:02:38,665 5164 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-17 02:02:38,665 5164 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-17 02:02:38,681 5164 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-17 02:02:38,681 5164 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-17 02:02:38,697 5164 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-17 02:02:38,697 5164 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-17 02:02:38,712 5164 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-17 02:02:38,712 5164 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-17 02:02:38,727 5164 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-17 02:02:38,727 5164 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-17 02:02:38,743 5164 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-17 02:02:38,743 5164 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-17 02:02:38,759 5164 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-17 02:02:38,759 5164 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-17 02:02:38,759 5164 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-17 02:02:38,775 5164 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-17 02:02:38,775 5164 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-17 02:02:38,790 5164 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-17 02:02:38,790 5164 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-17 02:02:38,805 5164 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-17 02:02:38,805 5164 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-17 02:02:38,821 5164 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-17 02:02:39,009 5164 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-17 02:02:39,071 5164 [DEBUG] - Running 'ChocolateyScriptRunner' for awssamcli v1.103.0 with packageScript 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\awssamcli', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-17 02:02:39,149 5164 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1'
2023-11-17 02:02:39,351 5164 [DEBUG] - Running Install-ChocolateyPackage -url64bit 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi' -checksum64 '24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6' -silentArgs '/qn /norestart /l*v "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli.1.103.0.MsiInstall.log"' -packageName 'awssamcli' -fileType 'MSI' -validExitCodes '0 3010 1641' -checksumType64 'sha256'
2023-11-17 02:02:39,493 5164 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'awssamcli' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\awssamcliInstall.MSI' -url '' -url64bit 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi' -checksum '' -checksumType '' -checksum64 '24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6' -checksumType64 'sha256' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2023-11-17 02:02:39,571 5164 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-11-17 02:02:39,617 5164 [DEBUG] - CPU is 64 bit
2023-11-17 02:02:39,649 5164 [DEBUG] - Setting url to 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi' and bitPackage to 64
2023-11-17 02:02:39,744 5164 [DEBUG] - Running Get-WebFileName -url 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi' -defaultName 'awssamcliInstall.MSI'
2023-11-17 02:02:40,665 5164 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-11-17 02:02:40,696 5164 [DEBUG] - File name determined from url is 'AWS_SAM_CLI_64_PY3.msi'
2023-11-17 02:02:40,821 5164 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi' -ErrorAction 'Stop'
2023-11-17 02:02:40,821 5164 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-17 02:02:40,838 5164 [DEBUG] - Request Headers:
2023-11-17 02:02:40,868 5164 [DEBUG] - 'Accept':'*/*'
2023-11-17 02:02:40,868 5164 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-11-17 02:02:41,087 5164 [DEBUG] - Response Headers:
2023-11-17 02:02:41,103 5164 [DEBUG] - 'Connection':'keep-alive'
2023-11-17 02:02:41,121 5164 [DEBUG] - 'Content-MD5':'0dCZ1TD0Z08tQ8nFk8SwfA=='
2023-11-17 02:02:41,121 5164 [DEBUG] - 'x-ms-request-id':'c6531308-e01e-001d-46db-18ece9000000'
2023-11-17 02:02:41,154 5164 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-11-17 02:02:41,154 5164 [DEBUG] - 'x-ms-creation-time':'Thu, 16 Nov 2023 22:09:14 GMT'
2023-11-17 02:02:41,168 5164 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-11-17 02:02:41,180 5164 [DEBUG] - 'x-ms-lease-state':'available'
2023-11-17 02:02:41,199 5164 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-11-17 02:02:41,199 5164 [DEBUG] - 'Content-Disposition':'attachment; filename=AWS_SAM_CLI_64_PY3.msi'
2023-11-17 02:02:41,212 5164 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-11-17 02:02:41,212 5164 [DEBUG] - 'Age':'0'
2023-11-17 02:02:41,228 5164 [DEBUG] - 'X-Served-By':'cache-iad-kcgs7200143-IAD, cache-mci680049-MCI'
2023-11-17 02:02:41,228 5164 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-11-17 02:02:41,244 5164 [DEBUG] - 'X-Cache-Hits':'42, 0'
2023-11-17 02:02:41,244 5164 [DEBUG] - 'X-Timer':'S1700186561.016338,VS0,VE55'
2023-11-17 02:02:41,305 5164 [DEBUG] - 'Accept-Ranges':'bytes'
2023-11-17 02:02:41,325 5164 [DEBUG] - 'Content-Length':'100143104'
2023-11-17 02:02:41,338 5164 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-11-17 02:02:41,338 5164 [DEBUG] - 'Date':'Fri, 17 Nov 2023 02:02:41 GMT'
2023-11-17 02:02:41,353 5164 [DEBUG] - 'ETag':'"0x8DBE6F0ABA8F09D"'
2023-11-17 02:02:41,353 5164 [DEBUG] - 'Last-Modified':'Thu, 16 Nov 2023 22:09:14 GMT'
2023-11-17 02:02:41,369 5164 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-11-17 02:02:41,369 5164 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-11-17 02:02:41,463 5164 [INFO ] - Downloading awssamcli 64 bit
from 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi'
2023-11-17 02:02:41,557 5164 [DEBUG] - Running Get-WebFile -url 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi' -options 'System.Collections.Hashtable'
2023-11-17 02:02:41,587 5164 [DEBUG] - Setting request timeout to 30000
2023-11-17 02:02:41,618 5164 [DEBUG] - Setting read/write timeout to 2700000
2023-11-17 02:02:41,633 5164 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-17 02:02:43,714 5164 [DEBUG] - Downloading https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi to C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi
2023-11-17 02:03:02,963 5164 [INFO ] -
2023-11-17 02:03:02,978 5164 [INFO ] - Download of AWS_SAM_CLI_64_PY3.msi (95.5 MB) completed.
2023-11-17 02:03:06,056 5164 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-11-17 02:03:06,072 5164 [DEBUG] - Verifying package provided checksum of '24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi'.
2023-11-17 02:03:06,103 5164 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi' -checksum '24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6' -checksumType 'sha256' -originalUrl 'https://github.com/aws/aws-sam-cli/releases/download/v1.103.0/AWS_SAM_CLI_64_PY3.msi'
2023-11-17 02:03:06,134 5164 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-11-17 02:03:06,134 5164 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi"]
2023-11-17 02:03:07,807 5164 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="24c6a0071e31dd805d4a3a3837beea18b7125c208b23e99705ef47affe4654d6" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi"] exited with '0'.
2023-11-17 02:03:07,885 5164 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'awssamcli' -fileType 'MSI' -silentArgs '/qn /norestart /l*v "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli.1.103.0.MsiInstall.log"' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi' -validExitCodes '0 3010 1641' -useOnlyPackageSilentArguments 'False'
2023-11-17 02:03:07,900 5164 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-11-17 02:03:07,916 5164 [INFO ] - Installing awssamcli...
2023-11-17 02:03:08,057 5164 [DEBUG] - Ensuring 'C:\Users\vagrant\AppData\Local\Temp\chocolatey' exists
2023-11-17 02:03:08,151 5164 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010 1641' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0' -statements '/i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi" /qn /norestart /l*v "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli.1.103.0.MsiInstall.log" ' -exeToRun 'C:\Windows\System32\msiexec.exe'
2023-11-17 02:03:08,291 5164 [DEBUG] - Test-ProcessAdminRights: returning True
2023-11-17 02:03:08,338 5164 [DEBUG] - Elevating permissions and running ["C:\Windows\System32\msiexec.exe" /i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi" /qn /norestart /l*v "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli.1.103.0.MsiInstall.log" ]. This may take a while, depending on the statements.
2023-11-17 02:24:35,879 5164 [DEBUG] - Command ["C:\Windows\System32\msiexec.exe" /i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0\AWS_SAM_CLI_64_PY3.msi" /qn /norestart /l*v "C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli.1.103.0.MsiInstall.log" ] exited with '0'.
2023-11-17 02:24:36,016 5164 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-11-17 02:24:36,034 5164 [INFO ] - awssamcli has been installed.
2023-11-17 02:24:36,067 5164 [DEBUG] - ----------------------------------------------------------------------
2023-11-17 02:24:36,095 5164 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-17 02:24:36,126 5164 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-17 02:24:36,781 5164 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-17 02:24:37,019 5164 [INFO ] - awssamcli may be able to be automatically uninstalled.
2023-11-17 02:24:37,051 5164 [WARN ] - Environment Vars (like PATH) have changed. Close/reopen your shell to
see the changes (or in powershell/cmd.exe just type `refreshenv`).
2023-11-17 02:24:37,063 5164 [DEBUG] - The following values have been added/changed (may contain sensitive data):
2023-11-17 02:24:37,079 5164 [DEBUG] - * Path='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files\Amazon\AWSSAMCLI\bin\' (Machine)
2023-11-17 02:24:37,439 5164 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\awssamcli'
2023-11-17 02:24:37,454 5164 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nupkg'
with checksum '813C1A05806F3C53571CCDDD979BD6EB'
2023-11-17 02:24:37,489 5164 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nuspec'
with checksum '034FDDD55C5A3BBD12F82DD7B6682B44'
2023-11-17 02:24:37,501 5164 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1'
with checksum '72361C216097CA5FF0430037D289F47C'
2023-11-17 02:24:37,705 5164 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0".
2023-11-17 02:24:37,797 5164 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0\.registry'
2023-11-17 02:24:37,860 5164 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0\.files'
2023-11-17 02:24:37,891 5164 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0\.extra".
2023-11-17 02:24:37,907 5164 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0\.version".
2023-11-17 02:24:37,926 5164 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0\.sxs".
2023-11-17 02:24:37,939 5164 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\awssamcli.1.103.0\.pin".
2023-11-17 02:24:37,954 5164 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-17 02:24:37,969 5164 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\awssamcli\.chocolateyPending".
2023-11-17 02:24:37,969 5164 [INFO ] - The install of awssamcli was successful.
2023-11-17 02:24:38,002 5164 [INFO ] - Software installed as 'MSI', install location is likely default.
2023-11-17 02:24:38,094 5164 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-17 02:24:38,110 5164 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-17 02:24:38,141 5164 [DEBUG] - Exiting with 0
2023-11-17 02:25:09,141 5920 [DEBUG] - XmlConfiguration is now operational
2023-11-17 02:25:09,411 5920 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,430 5920 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,444 5920 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,444 5920 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,462 5920 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,474 5920 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,487 5920 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,500 5920 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,517 5920 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-17 02:25:09,534 5920 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-17 02:25:09,548 5920 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-17 02:25:10,800 5920 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,800 5920 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,814 5920 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,829 5920 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,829 5920 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,848 5920 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,865 5920 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,865 5920 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,879 5920 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,879 5920 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-17 02:25:10,929 5920 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-17 02:25:10,943 5920 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-17 02:25:10,943 5920 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-17 02:25:10,960 5920 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-17 02:25:10,973 5920 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-17 02:25:10,985 5920 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-17 02:25:10,985 5920 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-17 02:25:11,002 5920 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-17 02:25:11,017 5920 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-17 02:25:11,032 5920 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-17 02:25:11,032 5920 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-17 02:25:11,050 5920 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-17 02:25:11,050 5920 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-17 02:25:11,080 5920 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-17 02:25:11,080 5920 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-17 02:25:11,100 5920 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-17 02:25:11,110 5920 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-17 02:25:11,110 5920 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-17 02:25:11,134 5920 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-17 02:25:11,148 5920 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-17 02:25:11,612 5920 [INFO ] - ============================================================
2023-11-17 02:25:12,191 5920 [INFO ] - Chocolatey v2.2.2
2023-11-17 02:25:12,383 5920 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-17 02:25:12,397 5920 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-17 02:25:12,422 5920 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-17 02:25:12,475 5920 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall awssamcli --version 1.103.0 -dvy --execution-timeout=2700
2023-11-17 02:25:12,491 5920 [DEBUG] - Received arguments: uninstall awssamcli --version 1.103.0 -dvy --execution-timeout=2700
2023-11-17 02:25:12,750 5920 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-17 02:25:12,818 5920 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-17 02:25:12,866 5920 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-17 02:25:13,131 5920 [DEBUG] - Performing validation checks.
2023-11-17 02:25:13,158 5920 [DEBUG] - Global Configuration Validation Checks:
2023-11-17 02:25:13,173 5920 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-17 02:25:13,221 5920 [DEBUG] - System State Validation Checks:
2023-11-17 02:25:13,236 5920 [DEBUG] - Reboot Requirement Checks:
2023-11-17 02:25:13,270 5920 [DEBUG] - - Pending Computer Rename = Checked
2023-11-17 02:25:13,300 5920 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-17 02:25:13,315 5920 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-17 02:25:13,330 5920 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-17 02:25:13,330 5920 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-17 02:25:13,349 5920 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-17 02:25:13,375 5920 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-17 02:25:13,394 5920 [DEBUG] - - Elevated State = Checked
2023-11-17 02:25:13,412 5920 [DEBUG] - - Folder Exists = Checked
2023-11-17 02:25:13,448 5920 [DEBUG] - - Folder lockdown = Checked
2023-11-17 02:25:13,485 5920 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-17 02:25:13,569 5920 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-17 02:25:13,587 5920 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-17 02:25:13,755 5920 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='awssamcli'|
Version='1.103.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='awssamcli'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-NCVIVQU611M'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-17 02:25:13,771 5920 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-11-17 02:25:13,800 5920 [INFO ] - Uninstalling the following packages:
2023-11-17 02:25:13,821 5920 [INFO ] - awssamcli
2023-11-17 02:25:13,860 5920 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-17 02:25:13,860 5920 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-17 02:25:13,880 5920 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-17 02:25:13,896 5920 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-17 02:25:13,908 5920 [DEBUG] - * 'ChocolateyLastPathUpdate'='133446100555201793' ('User')
2023-11-17 02:25:13,922 5920 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-17 02:25:13,922 5920 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-17 02:25:13,940 5920 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-17 02:25:13,940 5920 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Program Files\Amazon\AWSSAMCLI\bin\' ('Machine')
2023-11-17 02:25:13,964 5920 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-17 02:25:13,973 5920 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-17 02:25:13,973 5920 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-17 02:25:13,993 5920 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-17 02:25:14,005 5920 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-17 02:25:14,022 5920 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-17 02:25:14,038 5920 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-17 02:25:14,064 5920 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-17 02:25:14,081 5920 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-17 02:25:14,097 5920 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-17 02:25:14,110 5920 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-17 02:25:14,160 5920 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-17 02:25:14,563 5920 [DEBUG] - Running list with the following filter = ''
2023-11-17 02:25:14,581 5920 [DEBUG] - --- Start of List ---
2023-11-17 02:25:15,204 5920 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-17 02:25:16,379 5920 [DEBUG] - awssamcli 1.103.0
2023-11-17 02:25:16,408 5920 [DEBUG] - chocolatey 2.2.2
2023-11-17 02:25:16,428 5920 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-17 02:25:16,469 5920 [DEBUG] - KB2919355 1.0.20160915
2023-11-17 02:25:16,503 5920 [DEBUG] - KB2919442 1.0.20160915
2023-11-17 02:25:16,524 5920 [DEBUG] - KB2999226 1.0.20181019
2023-11-17 02:25:16,563 5920 [DEBUG] - KB3035131 1.0.3
2023-11-17 02:25:16,594 5920 [DEBUG] - KB3118401 1.0.5
2023-11-17 02:25:16,626 5920 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-17 02:25:16,642 5920 [DEBUG] - --- End of List ---
2023-11-17 02:25:16,657 5920 [DEBUG] - Running list with the following filter = ''
2023-11-17 02:25:16,674 5920 [DEBUG] - --- Start of List ---
2023-11-17 02:25:16,860 5920 [DEBUG] - awssamcli 1.103.0
2023-11-17 02:25:16,891 5920 [DEBUG] - chocolatey 2.2.2
2023-11-17 02:25:16,914 5920 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-17 02:25:16,945 5920 [DEBUG] - KB2919355 1.0.20160915
2023-11-17 02:25:16,960 5920 [DEBUG] - KB2919442 1.0.20160915
2023-11-17 02:25:16,988 5920 [DEBUG] - KB2999226 1.0.20181019
2023-11-17 02:25:17,000 5920 [DEBUG] - KB3035131 1.0.3
2023-11-17 02:25:17,035 5920 [DEBUG] - KB3118401 1.0.5
2023-11-17 02:25:17,054 5920 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-17 02:25:17,066 5920 [DEBUG] - --- End of List ---
2023-11-17 02:25:17,178 5920 [DEBUG] - Running list with the following filter = ''
2023-11-17 02:25:17,178 5920 [DEBUG] - --- Start of List ---
2023-11-17 02:25:17,413 5920 [DEBUG] - awssamcli 1.103.0
2023-11-17 02:25:17,427 5920 [DEBUG] - chocolatey 2.2.2
2023-11-17 02:25:17,485 5920 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-17 02:25:17,516 5920 [DEBUG] - KB2919355 1.0.20160915
2023-11-17 02:25:17,551 5920 [DEBUG] - KB2919442 1.0.20160915
2023-11-17 02:25:17,587 5920 [DEBUG] - KB2999226 1.0.20181019
2023-11-17 02:25:17,598 5920 [DEBUG] - KB3035131 1.0.3
2023-11-17 02:25:17,632 5920 [DEBUG] - KB3118401 1.0.5
2023-11-17 02:25:17,648 5920 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-17 02:25:17,666 5920 [DEBUG] - --- End of List ---
2023-11-17 02:25:17,787 5920 [INFO ] -
awssamcli v1.103.0
2023-11-17 02:25:17,881 5920 [DEBUG] - Running beforeModify step for 'awssamcli'
2023-11-17 02:25:17,928 5920 [DEBUG] - Backing up package files for 'awssamcli'
2023-11-17 02:25:18,163 5920 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\awssamcli".
2023-11-17 02:25:18,190 5920 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\awssamcli to C:\ProgramData\chocolatey\lib-bkp\awssamcli\1.103.0
2023-11-17 02:25:18,220 5920 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\awssamcli'
to 'C:\ProgramData\chocolatey\lib-bkp\awssamcli\1.103.0'
2023-11-17 02:25:20,252 5920 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\awssamcli".
2023-11-17 02:25:20,282 5920 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\awssamcli\1.103.0\awssamcli.nupkg"
to "C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nupkg".
2023-11-17 02:25:20,300 5920 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\awssamcli\1.103.0\awssamcli.nuspec"
to "C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nuspec".
2023-11-17 02:25:20,328 5920 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\awssamcli\tools".
2023-11-17 02:25:20,328 5920 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\awssamcli\1.103.0\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1".
2023-11-17 02:25:21,891 5920 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\awssamcli'
2023-11-17 02:25:21,908 5920 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nupkg'
with checksum '813C1A05806F3C53571CCDDD979BD6EB'
2023-11-17 02:25:21,928 5920 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nuspec'
with checksum '034FDDD55C5A3BBD12F82DD7B6682B44'
2023-11-17 02:25:21,942 5920 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1'
with checksum '72361C216097CA5FF0430037D289F47C'
2023-11-17 02:25:22,098 5920 [INFO ] - Running auto uninstaller...
2023-11-17 02:25:22,113 5920 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-11-17 02:25:24,462 5920 [DEBUG] - Preparing uninstall key 'MsiExec.exe /I{2F4532CF-D81E-4A77-A3F9-6AFDCA0A38B5}' for 'AWS SAM Command Line Interface'
2023-11-17 02:25:24,939 5920 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2023-11-17 02:25:24,971 5920 [DEBUG] - Installer type is 'MsiInstaller'
2023-11-17 02:25:24,985 5920 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\awssamcli\1.103.0
2023-11-17 02:25:24,985 5920 [DEBUG] - Args are '/X{2F4532CF-D81E-4A77-A3F9-6AFDCA0A38B5} /qn /norestart'
2023-11-17 02:25:25,018 5920 [DEBUG] - Calling command ['"MsiExec.exe" /X{2F4532CF-D81E-4A77-A3F9-6AFDCA0A38B5} /qn /norestart']
2023-11-17 03:10:25,152 5920 [WARN ] - Chocolatey timed out waiting for the command to finish. The timeout
specified (or the default value) was '2700' seconds. Perhaps try a
higher `--execution-timeout`? See `choco -h` for details.
2023-11-17 03:10:25,185 5920 [DEBUG] - Command ['"MsiExec.exe" /X{2F4532CF-D81E-4A77-A3F9-6AFDCA0A38B5} /qn /norestart'] exited with '-1'
2023-11-17 03:10:25,215 5920 [ERROR] - Auto uninstaller failed. Please remove machine installation manually.
Exit code was -1
2023-11-17 03:10:25,232 5920 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-17 03:10:26,089 5920 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-17 03:10:26,168 5920 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\awssamcli".
2023-11-17 03:10:26,230 5920 [DEBUG] - Ensuring removal of installation files.
2023-11-17 03:10:26,251 5920 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nupkg'
with checksum '813C1A05806F3C53571CCDDD979BD6EB'
2023-11-17 03:10:26,266 5920 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nupkg".
2023-11-17 03:10:26,293 5920 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nuspec'
with checksum '034FDDD55C5A3BBD12F82DD7B6682B44'
2023-11-17 03:10:26,309 5920 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\awssamcli\awssamcli.nuspec".
2023-11-17 03:10:26,327 5920 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1'
with checksum '72361C216097CA5FF0430037D289F47C'
2023-11-17 03:10:26,389 5920 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\awssamcli\tools\chocolateyinstall.ps1".
2023-11-17 03:10:26,432 5920 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\awssamcli".
2023-11-17 03:10:26,574 5920 [INFO ] - awssamcli has been successfully uninstalled.
2023-11-17 03:10:26,591 5920 [DEBUG] - Removing nupkg if it still exists.
2023-11-17 03:10:26,631 5920 [DEBUG] - Ensuring removal of installation files.
2023-11-17 03:10:26,843 5920 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-17 03:10:26,857 5920 [INFO ] -
2023-11-17 03:10:26,873 5920 [WARN ] - Warnings:
2023-11-17 03:10:26,890 5920 [WARN ] - - awssamcli - Auto uninstaller failed. Please remove machine installation manually.
Exit code was -1
2023-11-17 03:10:26,890 5920 [WARN ] -
Enjoy using Chocolatey? Explore more amazing features to take your
experience to the next level at
https://chocolatey.org/compare
2023-11-17 03:10:26,936 5920 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-17 03:10:26,966 5920 [DEBUG] - Exiting with -1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment