Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created December 16, 2023 15:54
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/39a1b349bfe1a2e5246f341e84806980 to your computer and use it in GitHub Desktop.
Save choco-bot/39a1b349bfe1a2e5246f341e84806980 to your computer and use it in GitHub Desktop.
protonvpn v3.2.8 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-137231340-3845776269-2332480654-1000</user>
<keys>
<key installerType="InnoSetup" displayName="Proton VPN" displayVersion="3.2.8">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Proton VPN_is1</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[C:\Program Files\Proton\VPN\]]></InstallLocation>
<UninstallString><![CDATA["C:\Program Files\Proton\VPN\unins000.exe" /SILENT]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Proton AG]]></Publisher>
<InstallDate>20231216</InstallDate>
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>3</VersionMajor>
<VersionMinor>2</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Unknown" displayName="Microsoft Edge Update" displayVersion="1.3.181.5">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft Edge Update</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version>1.3.181.5</Version>
<VersionMajor />
<VersionMinor />
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Unknown" displayName="Microsoft Edge WebView2 Runtime" displayVersion="120.0.2210.77">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft EdgeWebView</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[C:\Program Files (x86)\Microsoft\EdgeWebView\Application]]></InstallLocation>
<UninstallString><![CDATA["C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.77\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20231216</InstallDate>
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version>120.0.2210.77</Version>
<VersionMajor>2210</VersionMajor>
<VersionMinor>77</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
</keys>
</registrySnapshot>

protonvpn v3.2.8 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/protonvpn/3.2.8
  • Tested 16 Dec 2023 15:54:40 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg" checksum="4E97FAB06F513864639991B8197EF3EB" />
<file path="C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec" checksum="B69130E4AF9FC7F1C3ADC61AB63FC30D" />
<file path="C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1" checksum="B36D052FF27BFFACDA912B6832D92E61" />
</files>
</fileSnapshot>
2023-12-16 15:38:17,211 4820 [DEBUG] - XmlConfiguration is now operational
2023-12-16 15:38:17,617 4820 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,632 4820 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,647 4820 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,647 4820 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,663 4820 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,663 4820 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,695 4820 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,712 4820 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,712 4820 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-16 15:38:17,727 4820 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-12-16 15:38:17,727 4820 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-12-16 15:38:18,678 4820 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,678 4820 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,695 4820 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,710 4820 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,710 4820 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,726 4820 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,726 4820 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,741 4820 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,757 4820 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,773 4820 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:38:18,819 4820 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-12-16 15:38:18,835 4820 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-12-16 15:38:18,835 4820 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-12-16 15:38:18,850 4820 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-12-16 15:38:18,850 4820 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-12-16 15:38:18,868 4820 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-12-16 15:38:18,868 4820 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-12-16 15:38:18,883 4820 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-12-16 15:38:18,883 4820 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-12-16 15:38:18,898 4820 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-12-16 15:38:18,898 4820 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-12-16 15:38:18,898 4820 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-12-16 15:38:18,913 4820 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-12-16 15:38:18,913 4820 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-12-16 15:38:18,929 4820 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-12-16 15:38:18,929 4820 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-12-16 15:38:18,929 4820 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-12-16 15:38:18,945 4820 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-12-16 15:38:18,945 4820 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-12-16 15:38:18,945 4820 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-12-16 15:38:19,492 4820 [INFO ] - ============================================================
2023-12-16 15:38:19,993 4820 [INFO ] - Chocolatey v2.2.2
2023-12-16 15:38:20,055 4820 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-12-16 15:38:20,070 4820 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-12-16 15:38:20,086 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-12-16 15:38:20,118 4820 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install protonvpn --version 3.2.8 -fdvy --execution-timeout=2700 --allow-downgrade
2023-12-16 15:38:20,134 4820 [DEBUG] - Received arguments: install protonvpn --version 3.2.8 -fdvy --execution-timeout=2700 --allow-downgrade
2023-12-16 15:38:20,461 4820 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-12-16 15:38:20,523 4820 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-12-16 15:38:20,618 4820 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-12-16 15:38:21,195 4820 [DEBUG] - Performing validation checks.
2023-12-16 15:38:21,259 4820 [DEBUG] - Global Configuration Validation Checks:
2023-12-16 15:38:21,276 4820 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-12-16 15:38:21,320 4820 [DEBUG] - System State Validation Checks:
2023-12-16 15:38:21,360 4820 [DEBUG] - Reboot Requirement Checks:
2023-12-16 15:38:21,382 4820 [DEBUG] - - Pending Computer Rename = Checked
2023-12-16 15:38:21,382 4820 [DEBUG] - - Pending Component Based Servicing = Checked
2023-12-16 15:38:21,399 4820 [DEBUG] - - Pending Windows Auto Update = Checked
2023-12-16 15:38:21,415 4820 [DEBUG] - - Pending File Rename Operations = Ignored
2023-12-16 15:38:21,430 4820 [DEBUG] - - Pending Windows Package Installer = Checked
2023-12-16 15:38:21,446 4820 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-12-16 15:38:21,523 4820 [DEBUG] - Cache Folder Lockdown Checks:
2023-12-16 15:38:21,523 4820 [DEBUG] - - Elevated State = Checked
2023-12-16 15:38:21,540 4820 [DEBUG] - - Folder Exists = Checked
2023-12-16 15:38:21,602 4820 [DEBUG] - - Folder lockdown = Checked
2023-12-16 15:38:21,633 4820 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-12-16 15:38:21,835 4820 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-12-16 15:38:21,867 4820 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-12-16 15:38:22,039 4820 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='protonvpn'|
Version='3.2.8'|AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='protonvpn'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-20O62PLOOGB'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-12-16 15:38:22,039 4820 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-12-16 15:38:22,071 4820 [INFO ] - Installing the following packages:
2023-12-16 15:38:22,086 4820 [INFO ] - protonvpn
2023-12-16 15:38:22,104 4820 [INFO ] - By installing, you accept licenses for the packages.
2023-12-16 15:38:22,134 4820 [DEBUG] - Current environment values (may contain sensitive data):
2023-12-16 15:38:22,149 4820 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-12-16 15:38:22,149 4820 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-16 15:38:22,165 4820 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-16 15:38:22,181 4820 [DEBUG] - * 'ChocolateyLastPathUpdate'='133472023936079746' ('User')
2023-12-16 15:38:22,181 4820 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-12-16 15:38:22,258 4820 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-12-16 15:38:22,290 4820 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-12-16 15:38:22,305 4820 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-12-16 15:38:22,305 4820 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-12-16 15:38:22,321 4820 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-12-16 15:38:22,321 4820 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-12-16 15:38:22,336 4820 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-12-16 15:38:22,352 4820 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-12-16 15:38:22,367 4820 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-12-16 15:38:22,383 4820 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-12-16 15:38:22,399 4820 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-12-16 15:38:22,415 4820 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-12-16 15:38:22,431 4820 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-12-16 15:38:22,445 4820 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-12-16 15:38:22,461 4820 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-12-16 15:38:23,149 4820 [DEBUG] - Running list with the following filter = ''
2023-12-16 15:38:23,149 4820 [DEBUG] - --- Start of List ---
2023-12-16 15:38:23,226 4820 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-12-16 15:38:24,086 4820 [DEBUG] - chocolatey 2.2.2
2023-12-16 15:38:24,132 4820 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-16 15:38:24,166 4820 [DEBUG] - KB2919355 1.0.20160915
2023-12-16 15:38:24,195 4820 [DEBUG] - KB2919442 1.0.20160915
2023-12-16 15:38:24,227 4820 [DEBUG] - KB2999226 1.0.20181019
2023-12-16 15:38:24,243 4820 [DEBUG] - KB3035131 1.0.3
2023-12-16 15:38:24,258 4820 [DEBUG] - KB3118401 1.0.5
2023-12-16 15:38:24,351 4820 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-16 15:38:24,367 4820 [DEBUG] - --- End of List ---
2023-12-16 15:38:24,385 4820 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-12-16 15:38:25,570 4820 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-12-16 15:38:26,727 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.2.8')
2023-12-16 15:38:26,965 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.2.8') 216ms
2023-12-16 15:38:27,210 4820 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-12-16 15:38:28,444 4820 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-12-16 15:38:28,492 4820 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.2.8')
2023-12-16 15:38:31,992 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-12-16 15:38:32,054 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 56ms
2023-12-16 15:38:32,227 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0
2023-12-16 15:38:32,306 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0 66ms
2023-12-16 15:38:32,382 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919355'&semVerLevel=2.0.0
2023-12-16 15:38:32,445 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919355'&semVerLevel=2.0.0 44ms
2023-12-16 15:38:33,663 4820 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0
2023-12-16 15:38:35,726 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0
2023-12-16 15:38:35,789 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0 53ms
2023-12-16 15:38:35,883 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB4019990'&semVerLevel=2.0.0
2023-12-16 15:38:35,945 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB4019990'&semVerLevel=2.0.0 41ms
2023-12-16 15:38:36,898 4820 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0
2023-12-16 15:38:37,876 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0
2023-12-16 15:38:37,945 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0 51ms
2023-12-16 15:38:37,992 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='dotnetfx'&semVerLevel=2.0.0
2023-12-16 15:38:38,046 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='dotnetfx'&semVerLevel=2.0.0 42ms
2023-12-16 15:38:39,337 4820 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0
2023-12-16 15:38:40,351 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-misc-helpers.extension'&semVerLevel=2.0.0
2023-12-16 15:38:40,639 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-misc-helpers.extension'&semVerLevel=2.0.0 284ms
2023-12-16 15:38:41,012 4820 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-12-16 15:38:41,051 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-dotnetfx.extension',Version='1.0.1')
2023-12-16 15:38:41,138 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-dotnetfx.extension',Version='1.0.1') 74ms
2023-12-16 15:38:41,211 4820 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-12-16 15:38:41,306 4820 [DEBUG] - Attempting to delete file "".
2023-12-16 15:38:41,382 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-dotnetfx.extension/1.0.1
2023-12-16 15:38:41,730 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-dotnetfx.extension/1.0.1 347ms
2023-12-16 15:38:41,819 4820 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-dotnetfx.extension 1.0.1
2023-12-16 15:38:41,929 4820 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-dotnetfx.extension 1.0.1
2023-12-16 15:38:42,539 4820 [INFO ] - [NuGet] Installed chocolatey-dotnetfx.extension 1.0.1 from https://community.chocolatey.org/api/v2/ with content hash IfDdlUI5bT4GGrTyCwJJw733AdHEsRdx93CL3Y7FlAzKEqjyfMlAcbz64qN4x5ddz5RwIqNqC7fPh2kh+VMxkQ==.
2023-12-16 15:38:42,632 4820 [INFO ] - [NuGet] Adding package 'chocolatey-dotnetfx.extension.1.0.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:42,961 4820 [INFO ] - [NuGet] Added package 'chocolatey-dotnetfx.extension.1.0.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:43,054 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\chocolatey-dotnetfx.extension.1.0.1.nupkg".
2023-12-16 15:38:43,090 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\.nupkg.metadata".
2023-12-16 15:38:43,117 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\chocolatey-dotnetfx.extension.1.0.1.nupkg.sha512".
2023-12-16 15:38:43,148 4820 [INFO ] -
chocolatey-dotnetfx.extension v1.0.1 (forced) [Approved]
2023-12-16 15:38:43,306 4820 [INFO ] - chocolatey-dotnetfx.extension package files install completed. Performing other installation steps.
2023-12-16 15:38:43,649 4820 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension'
2023-12-16 15:38:43,663 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\chocolatey-dotnetfx.extension.nupkg'
with checksum 'C94F915AE9E4FA8968333E16BACC821A'
2023-12-16 15:38:43,679 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\chocolatey-dotnetfx.extension.nuspec'
with checksum '48A1A2A18FC69C1C424A859281417341'
2023-12-16 15:38:43,679 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\chocolatey-dotnetfx.psm1'
with checksum 'EB3390C12D196E2B30ADD9E3D3DD8970'
2023-12-16 15:38:43,695 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1'
with checksum '05B46577AE99165315D27A14D35C0D88'
2023-12-16 15:38:43,712 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1'
with checksum 'AB780CC05180E1F57D5635EDC8CC38BE'
2023-12-16 15:38:43,727 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1'
with checksum 'A8DA12DDEFC9C6A077E7F59FB47C3CEC'
2023-12-16 15:38:43,742 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1'
with checksum '32FF55F93B0BEEFE1967C6E52289666D'
2023-12-16 15:38:43,758 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1'
with checksum '58F9F443A2415DB881C5FB711C6D445A'
2023-12-16 15:38:43,805 4820 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx".
2023-12-16 15:38:43,836 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\chocolatey-dotnetfx.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1".
2023-12-16 15:38:43,867 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1".
2023-12-16 15:38:43,883 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1".
2023-12-16 15:38:43,899 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1".
2023-12-16 15:38:43,931 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1".
2023-12-16 15:38:43,960 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1".
2023-12-16 15:38:45,491 4820 [WARN ] - Installed/updated chocolatey-dotnetfx extensions.
2023-12-16 15:38:45,616 4820 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1".
2023-12-16 15:38:45,679 4820 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.files'
2023-12-16 15:38:45,713 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.extra".
2023-12-16 15:38:45,726 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.version".
2023-12-16 15:38:45,743 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.sxs".
2023-12-16 15:38:45,757 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.pin".
2023-12-16 15:38:45,789 4820 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-12-16 15:38:45,805 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\.chocolateyPending".
2023-12-16 15:38:45,805 4820 [INFO ] - The install of chocolatey-dotnetfx.extension was successful.
2023-12-16 15:38:45,839 4820 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx'
2023-12-16 15:38:45,852 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-misc-helpers.extension',Version='0.0.4')
2023-12-16 15:38:45,929 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-misc-helpers.extension',Version='0.0.4') 61ms
2023-12-16 15:38:46,040 4820 [DEBUG] - Attempting to delete file "".
2023-12-16 15:38:46,054 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-misc-helpers.extension/0.0.4
2023-12-16 15:38:46,211 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-misc-helpers.extension/0.0.4 144ms
2023-12-16 15:38:46,242 4820 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-misc-helpers.extension 0.0.4
2023-12-16 15:38:46,260 4820 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-misc-helpers.extension 0.0.4
2023-12-16 15:38:46,414 4820 [INFO ] - [NuGet] Installed chocolatey-misc-helpers.extension 0.0.4 from https://community.chocolatey.org/api/v2/ with content hash GxDEFl1ryKy3S3bv4RqZDz0kLXINEjXqBD/a435+9y8nTe0qwjbOUF2KGxcg7l8TBrBsNLKLQckisQzqTsscFg==.
2023-12-16 15:38:46,460 4820 [INFO ] - [NuGet] Adding package 'chocolatey-misc-helpers.extension.0.0.4' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:46,572 4820 [INFO ] - [NuGet] Added package 'chocolatey-misc-helpers.extension.0.0.4' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:46,603 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\chocolatey-misc-helpers.extension.0.0.4.nupkg".
2023-12-16 15:38:46,632 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\.nupkg.metadata".
2023-12-16 15:38:46,632 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\chocolatey-misc-helpers.extension.0.0.4.nupkg.sha512".
2023-12-16 15:38:46,649 4820 [INFO ] -
chocolatey-misc-helpers.extension v0.0.4 (forced) [Approved]
2023-12-16 15:38:46,665 4820 [INFO ] - chocolatey-misc-helpers.extension package files install completed. Performing other installation steps.
2023-12-16 15:38:46,743 4820 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension'
2023-12-16 15:38:46,774 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\chocolatey-misc-helpers.extension.nupkg'
with checksum '398D266E9356603123BCA95C64FCAC85'
2023-12-16 15:38:46,789 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\chocolatey-misc-helpers.extension.nuspec'
with checksum '494FBC35D93137DF6ACEF88CB81AEE19'
2023-12-16 15:38:46,820 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\chocolatey-misc-helpers.psm1'
with checksum 'BD204D8C76DD63F2EDA7D61321403516'
2023-12-16 15:38:46,835 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Enable-AutoPin.ps1'
with checksum 'C71E6FD2BF6E86026876F660B5C350BD'
2023-12-16 15:38:46,852 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-Patreon.ps1'
with checksum '17904F00001AE330B66B1AA5AFAADD60'
2023-12-16 15:38:46,867 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-PayPal.ps1'
with checksum 'E68C2CBBB159E1C998F343D255A9CA9D'
2023-12-16 15:38:46,951 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-ToastMessage.ps1'
with checksum '0010CAAC20960DE82CFD0128E08CBEB7'
2023-12-16 15:38:46,978 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandStop.ps1'
with checksum '62354069BB7D29629B89FC3396214BE6'
2023-12-16 15:38:47,007 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandThrow.ps1'
with checksum '3A9504A1D3410FEAB1E6E1F2EBD8D0C7'
2023-12-16 15:38:47,023 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStop.ps1'
with checksum '243793D495E82DE56CF3FAAC850CA9EA'
2023-12-16 15:38:47,039 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStopActual.ps1'
with checksum '0D5D35B44FC046FF35B8D8CE773360A2'
2023-12-16 15:38:47,055 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-Dependency.ps1'
with checksum 'E50C6CA9EADD4CA8DBAEC1CEA7C26190'
2023-12-16 15:38:47,071 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-URL.ps1'
with checksum 'FE39CC8647EA474543DCA9AB1B703282'
2023-12-16 15:38:47,103 4820 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers".
2023-12-16 15:38:47,118 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\chocolatey-misc-helpers.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1".
2023-12-16 15:38:47,132 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Enable-AutoPin.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Enable-AutoPin.ps1".
2023-12-16 15:38:47,149 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-Patreon.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-Patreon.ps1".
2023-12-16 15:38:47,179 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-PayPal.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-PayPal.ps1".
2023-12-16 15:38:47,194 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-ToastMessage.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-ToastMessage.ps1".
2023-12-16 15:38:47,227 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandStop.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-CheckandStop.ps1".
2023-12-16 15:38:47,242 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandThrow.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-CheckandThrow.ps1".
2023-12-16 15:38:47,257 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStop.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-WaitandStop.ps1".
2023-12-16 15:38:47,289 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStopActual.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-WaitandStopActual.ps1".
2023-12-16 15:38:47,321 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-Dependency.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Test-Dependency.ps1".
2023-12-16 15:38:47,336 4820 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-URL.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Test-URL.ps1".
2023-12-16 15:38:48,870 4820 [WARN ] - Installed/updated chocolatey-misc-helpers extensions.
2023-12-16 15:38:48,915 4820 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4".
2023-12-16 15:38:48,993 4820 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.files'
2023-12-16 15:38:49,044 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.extra".
2023-12-16 15:38:49,054 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.version".
2023-12-16 15:38:49,072 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.sxs".
2023-12-16 15:38:49,085 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.pin".
2023-12-16 15:38:49,116 4820 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-12-16 15:38:49,131 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\.chocolateyPending".
2023-12-16 15:38:49,149 4820 [INFO ] - The install of chocolatey-misc-helpers.extension was successful.
2023-12-16 15:38:49,163 4820 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers'
2023-12-16 15:38:49,522 4820 [DEBUG] - Resolving resource DownloadResource for source c:\cached-packages
2023-12-16 15:38:49,554 4820 [DEBUG] - Attempting to delete file "".
2023-12-16 15:38:49,650 4820 [INFO ] - [NuGet] Adding package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:49,819 4820 [INFO ] - [NuGet] Added package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:49,819 4820 [DEBUG] - [NuGet] Added package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib' from source 'c:\cached-packages'
2023-12-16 15:38:49,836 4820 [INFO ] -
dotnetfx v4.8.0.20220524 (forced)
2023-12-16 15:38:49,933 4820 [INFO ] - dotnetfx package files install completed. Performing other installation steps.
2023-12-16 15:38:50,009 4820 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1':
2023-12-16 15:38:50,101 4820 [DEBUG] - $version = '4.8'
$arguments = @{
PackageName = 'dotnetfx'
Release = 528040
Version = $version
ProductNameWithVersion = "Microsoft .NET Framework $version"
Url = 'https://download.visualstudio.microsoft.com/download/pr/2d6bb6b2-226a-4baa-bdec-798822606ff1/8494001c276a4b96804cde7829c04d7f/ndp48-x86-x64-allos-enu.exe'
Checksum = '68C9986A8DCC0214D909AA1F31BEE9FB5461BB839EDCA996A75B08DDFFC1483F'
ChecksumType = 'sha256'
}
Install-DotNetFramework @arguments
2023-12-16 15:38:50,164 4820 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-16 15:38:50,180 4820 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-16 15:38:51,335 4820 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-16 15:38:52,211 4820 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-16 15:38:52,226 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-16 15:38:52,226 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-16 15:38:52,243 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-16 15:38:52,258 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-16 15:38:52,273 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-16 15:38:52,290 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-16 15:38:52,290 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-16 15:38:52,304 4820 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-16 15:38:52,319 4820 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-16 15:38:52,335 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-16 15:38:52,335 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-16 15:38:52,353 4820 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-16 15:38:52,460 4820 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-16 15:38:52,460 4820 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-16 15:38:52,480 4820 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-16 15:38:52,496 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-16 15:38:52,509 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-16 15:38:52,523 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-16 15:38:52,539 4820 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-16 15:38:52,554 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-16 15:38:52,571 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-16 15:38:52,571 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-16 15:38:52,586 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-16 15:38:52,601 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-16 15:38:52,616 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-16 15:38:52,634 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-16 15:38:52,634 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-16 15:38:52,648 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-16 15:38:52,663 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-16 15:38:52,663 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-16 15:38:52,681 4820 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-16 15:38:52,696 4820 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-16 15:38:52,712 4820 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-16 15:38:52,726 4820 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-16 15:38:52,741 4820 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-16 15:38:52,741 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-16 15:38:52,758 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-16 15:38:52,774 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-16 15:38:52,789 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-16 15:38:52,805 4820 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-16 15:38:52,805 4820 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-16 15:38:52,835 4820 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-16 15:38:52,835 4820 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-16 15:38:52,852 4820 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-16 15:38:52,867 4820 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-16 15:38:52,884 4820 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-16 15:38:52,899 4820 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-16 15:38:52,913 4820 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-16 15:38:52,929 4820 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-16 15:38:52,945 4820 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-16 15:38:53,008 4820 [DEBUG] - Loading community extensions
2023-12-16 15:38:53,086 4820 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'
2023-12-16 15:38:53,117 4820 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'.
2023-12-16 15:38:53,257 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-12-16 15:38:53,276 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-12-16 15:38:53,307 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-12-16 15:38:53,319 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-12-16 15:38:53,335 4820 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'
2023-12-16 15:38:53,351 4820 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'.
2023-12-16 15:38:53,586 4820 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-12-16 15:38:53,601 4820 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-12-16 15:38:53,601 4820 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-12-16 15:38:53,631 4820 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-12-16 15:38:53,649 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-12-16 15:38:53,665 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-12-16 15:38:53,679 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-12-16 15:38:53,697 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-12-16 15:38:53,713 4820 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-12-16 15:38:53,782 4820 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-12-16 15:38:53,807 4820 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-12-16 15:38:53,819 4820 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-12-16 15:38:53,836 4820 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-12-16 15:38:53,851 4820 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-12-16 15:38:53,851 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-12-16 15:38:53,869 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-12-16 15:38:53,882 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-12-16 15:38:53,900 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-12-16 15:38:53,915 4820 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-12-16 15:38:53,945 4820 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-12-16 15:38:53,960 4820 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-16 15:38:53,977 4820 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-16 15:38:54,336 4820 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-16 15:38:54,353 4820 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-16 15:38:54,368 4820 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-16 15:38:54,383 4820 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-16 15:38:54,415 4820 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-16 15:38:54,429 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-16 15:38:54,429 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-16 15:38:54,461 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-16 15:38:54,476 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-16 15:38:54,493 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-16 15:38:54,507 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-16 15:38:54,524 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-16 15:38:54,539 4820 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-16 15:38:54,554 4820 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-16 15:38:54,570 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-16 15:38:54,586 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-16 15:38:54,632 4820 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-16 15:38:54,648 4820 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-16 15:38:54,664 4820 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-16 15:38:54,679 4820 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-16 15:38:54,696 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-16 15:38:54,712 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-16 15:38:54,727 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-16 15:38:54,743 4820 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-16 15:38:54,757 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-16 15:38:54,776 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-16 15:38:54,806 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-16 15:38:54,820 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-16 15:38:54,836 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-16 15:38:54,852 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-16 15:38:54,868 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-16 15:38:54,884 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-16 15:38:54,898 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-16 15:38:54,914 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-16 15:38:54,930 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-16 15:38:54,946 4820 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-16 15:38:54,960 4820 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-16 15:38:54,977 4820 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-16 15:38:54,993 4820 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-16 15:38:55,009 4820 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-16 15:38:55,024 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-16 15:38:55,039 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-16 15:38:55,054 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-16 15:38:55,054 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-16 15:38:55,085 4820 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-16 15:38:55,101 4820 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-16 15:38:55,181 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-12-16 15:38:55,195 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-12-16 15:38:55,228 4820 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-12-16 15:38:55,242 4820 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-12-16 15:38:55,257 4820 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-12-16 15:38:55,273 4820 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-12-16 15:38:55,289 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-12-16 15:38:55,305 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-12-16 15:38:55,321 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-12-16 15:38:55,337 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-12-16 15:38:55,352 4820 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-12-16 15:38:55,383 4820 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-12-16 15:38:55,413 4820 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-16 15:38:55,430 4820 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-16 15:38:55,445 4820 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-16 15:38:55,461 4820 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-16 15:38:55,477 4820 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-16 15:38:55,493 4820 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-16 15:38:55,508 4820 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-16 15:38:55,523 4820 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-16 15:38:55,540 4820 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-16 15:38:55,554 4820 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-16 15:38:55,554 4820 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-16 15:38:55,586 4820 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-12-16 15:38:55,604 4820 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-16 15:38:55,618 4820 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-16 15:38:55,649 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-16 15:38:55,665 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-16 15:38:55,680 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-16 15:38:55,698 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-16 15:38:55,727 4820 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-16 15:38:55,743 4820 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-16 15:38:55,759 4820 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-16 15:38:55,774 4820 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-16 15:38:55,807 4820 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-16 15:38:55,820 4820 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-16 15:38:55,836 4820 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-16 15:38:55,852 4820 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-16 15:38:55,884 4820 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-16 15:38:55,899 4820 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-16 15:38:55,913 4820 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-16 15:38:55,913 4820 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-16 15:38:55,930 4820 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-16 15:38:55,947 4820 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-16 15:38:55,962 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-16 15:38:55,993 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-16 15:38:56,025 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-16 15:38:56,039 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-16 15:38:56,071 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-16 15:38:56,086 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-16 15:38:56,086 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-16 15:38:56,103 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-16 15:38:56,132 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-16 15:38:56,148 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-16 15:38:56,148 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-16 15:38:56,164 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-12-16 15:38:56,180 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-12-16 15:38:56,196 4820 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-16 15:38:56,227 4820 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-16 15:38:56,242 4820 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-16 15:38:56,262 4820 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-16 15:38:56,275 4820 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-12-16 15:38:56,275 4820 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-12-16 15:38:56,304 4820 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-12-16 15:38:56,321 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-12-16 15:38:56,352 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-12-16 15:38:56,382 4820 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-16 15:38:56,398 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-12-16 15:38:56,430 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-12-16 15:38:56,445 4820 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-12-16 15:38:56,461 4820 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-16 15:38:56,461 4820 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-12-16 15:38:56,492 4820 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-16 15:38:56,508 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-16 15:38:56,571 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-16 15:38:56,571 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-16 15:38:56,603 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-16 15:38:56,618 4820 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-16 15:38:56,633 4820 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-16 15:38:56,665 4820 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-16 15:38:56,681 4820 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-16 15:38:56,712 4820 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-16 15:38:56,726 4820 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-16 15:38:56,742 4820 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-16 15:38:56,742 4820 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-16 15:38:56,758 4820 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-16 15:38:56,773 4820 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-16 15:38:56,789 4820 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-16 15:38:57,180 4820 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-16 15:38:57,242 4820 [DEBUG] - Running 'ChocolateyScriptRunner' for dotnetfx v4.8.0.20220524 with packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\dotnetfx', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-16 15:38:57,382 4820 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1'
2023-12-16 15:38:57,725 4820 [INFO ] - Microsoft .NET Framework 4.8 or later is already installed.
2023-12-16 15:38:57,788 4820 [DEBUG] - ----------------------------------------------------------------------
2023-12-16 15:38:57,821 4820 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-16 15:38:57,851 4820 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-16 15:38:58,132 4820 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-16 15:38:58,164 4820 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\dotnetfx'
2023-12-16 15:38:58,181 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\dotnetfx.nupkg'
with checksum '59CF25E7E81EFA316FE0EB0B15B464EA'
2023-12-16 15:38:58,181 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\dotnetfx.nuspec'
with checksum '426664C6CA32AA5194973946D0447516'
2023-12-16 15:38:58,212 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1'
with checksum '2A23C3A559DC9BE31B264407DEAD89D7'
2023-12-16 15:38:58,242 4820 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524".
2023-12-16 15:38:58,289 4820 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.files'
2023-12-16 15:38:58,341 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.extra".
2023-12-16 15:38:58,366 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.version".
2023-12-16 15:38:58,382 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.sxs".
2023-12-16 15:38:58,397 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.pin".
2023-12-16 15:38:58,445 4820 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-12-16 15:38:58,445 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dotnetfx\.chocolateyPending".
2023-12-16 15:38:58,461 4820 [INFO ] - The install of dotnetfx was successful.
2023-12-16 15:38:58,476 4820 [INFO ] - Software install location not explicitly set, it could be in package or
default install location of installer.
2023-12-16 15:38:58,507 4820 [DEBUG] - Attempting to delete file "".
2023-12-16 15:38:58,507 4820 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/protonvpn/3.2.8
2023-12-16 15:38:58,932 4820 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/protonvpn/3.2.8 406ms
2023-12-16 15:38:58,960 4820 [INFO ] - [NuGet] Acquiring lock for the installation of protonvpn 3.2.8
2023-12-16 15:38:58,977 4820 [INFO ] - [NuGet] Acquired lock for the installation of protonvpn 3.2.8
2023-12-16 15:38:59,040 4820 [INFO ] - [NuGet] Installed protonvpn 3.2.8 from https://community.chocolatey.org/api/v2/ with content hash lgswMzlVtD2CKGpJVqoTmDuTywEh5OAKDXXSjsRQsQ6XgbB5wfnJJdCkPIhycekXS2Zs2z6PzTn1/tVPuScKZA==.
2023-12-16 15:38:59,071 4820 [INFO ] - [NuGet] Adding package 'protonvpn.3.2.8 : chocolatey-misc-helpers.extension [0.0.4, ), dotnetfx [4.8.0.20190930, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:59,117 4820 [INFO ] - [NuGet] Added package 'protonvpn.3.2.8 : chocolatey-misc-helpers.extension [0.0.4, ), dotnetfx [4.8.0.20190930, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-16 15:38:59,132 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.2.8\protonvpn.3.2.8.nupkg".
2023-12-16 15:38:59,149 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.2.8\.nupkg.metadata".
2023-12-16 15:38:59,165 4820 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.2.8\protonvpn.3.2.8.nupkg.sha512".
2023-12-16 15:38:59,180 4820 [INFO ] -
protonvpn v3.2.8 (forced)
2023-12-16 15:38:59,212 4820 [INFO ] - protonvpn package files install completed. Performing other installation steps.
2023-12-16 15:38:59,242 4820 [DEBUG] - Setting installer args for protonvpn
2023-12-16 15:38:59,274 4820 [DEBUG] - Setting package parameters for protonvpn
2023-12-16 15:38:59,289 4820 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1':
2023-12-16 15:38:59,305 4820 [DEBUG] - $ErrorActionPreference = 'Stop';
$packageArgs = @{
packageName = 'protonvpn'
fileType = 'exe'
url = 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe'
silentArgs = '/silent'
validExitCodes = @(0)
softwareName = 'ProtonVPN*'
checksum = 'd69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50'
checksumType = 'sha256'
}
Install-ChocolateyPackage @packageArgs
Start-WaitandStop "ProtonVPN"
2023-12-16 15:38:59,321 4820 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-16 15:38:59,382 4820 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-16 15:38:59,491 4820 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-16 15:38:59,772 4820 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-16 15:38:59,772 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-16 15:38:59,788 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-16 15:38:59,820 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-16 15:38:59,836 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-16 15:38:59,836 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-16 15:38:59,851 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-16 15:38:59,867 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-16 15:38:59,867 4820 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-16 15:38:59,884 4820 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-16 15:38:59,899 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-16 15:38:59,916 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-16 15:38:59,916 4820 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-16 15:38:59,930 4820 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-16 15:38:59,944 4820 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-16 15:38:59,960 4820 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-16 15:38:59,976 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-16 15:38:59,991 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-16 15:39:00,007 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-16 15:39:00,025 4820 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-16 15:39:00,038 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-16 15:39:00,054 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-16 15:39:00,054 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-16 15:39:00,071 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-16 15:39:00,085 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-16 15:39:00,104 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-16 15:39:00,104 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-16 15:39:00,117 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-16 15:39:00,133 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-16 15:39:00,133 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-16 15:39:00,148 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-16 15:39:00,164 4820 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-16 15:39:00,164 4820 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-16 15:39:00,179 4820 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-16 15:39:00,195 4820 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-16 15:39:00,195 4820 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-16 15:39:00,211 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-16 15:39:00,211 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-16 15:39:00,227 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-16 15:39:00,243 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-16 15:39:00,243 4820 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-16 15:39:00,290 4820 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-16 15:39:00,290 4820 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-16 15:39:00,305 4820 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-16 15:39:00,320 4820 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-16 15:39:00,352 4820 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-16 15:39:00,352 4820 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-16 15:39:00,370 4820 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-16 15:39:00,382 4820 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-16 15:39:00,398 4820 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-16 15:39:00,429 4820 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-16 15:39:00,460 4820 [DEBUG] - Loading community extensions
2023-12-16 15:39:00,476 4820 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'
2023-12-16 15:39:00,493 4820 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'.
2023-12-16 15:39:00,569 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-12-16 15:39:00,569 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-12-16 15:39:00,586 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-12-16 15:39:00,632 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-12-16 15:39:00,668 4820 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'
2023-12-16 15:39:00,681 4820 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'.
2023-12-16 15:39:00,756 4820 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-12-16 15:39:00,774 4820 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-12-16 15:39:00,774 4820 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-12-16 15:39:00,789 4820 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-12-16 15:39:00,806 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-12-16 15:39:00,821 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-12-16 15:39:00,821 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-12-16 15:39:00,836 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-12-16 15:39:00,851 4820 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-12-16 15:39:00,867 4820 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-12-16 15:39:00,867 4820 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-12-16 15:39:00,882 4820 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-12-16 15:39:00,898 4820 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-12-16 15:39:00,898 4820 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-12-16 15:39:00,915 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-12-16 15:39:00,929 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-12-16 15:39:00,946 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-12-16 15:39:00,962 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-12-16 15:39:00,962 4820 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-12-16 15:39:00,991 4820 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-12-16 15:39:01,007 4820 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-16 15:39:01,024 4820 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-16 15:39:01,085 4820 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-16 15:39:01,085 4820 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-16 15:39:01,117 4820 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-16 15:39:01,132 4820 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-16 15:39:01,132 4820 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-16 15:39:01,148 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-16 15:39:01,148 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-16 15:39:01,179 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-16 15:39:01,195 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-16 15:39:01,195 4820 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-16 15:39:01,210 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-16 15:39:01,210 4820 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-16 15:39:01,227 4820 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-16 15:39:01,242 4820 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-16 15:39:01,242 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-16 15:39:01,257 4820 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-16 15:39:01,273 4820 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-16 15:39:01,273 4820 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-16 15:39:01,291 4820 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-16 15:39:01,306 4820 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-16 15:39:01,320 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-16 15:39:01,320 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-16 15:39:01,337 4820 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-16 15:39:01,352 4820 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-16 15:39:01,352 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-16 15:39:01,367 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-16 15:39:01,383 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-16 15:39:01,383 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-16 15:39:01,399 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-16 15:39:01,414 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-16 15:39:01,414 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-16 15:39:01,430 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-16 15:39:01,446 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-16 15:39:01,446 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-16 15:39:01,475 4820 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-16 15:39:01,475 4820 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-16 15:39:01,508 4820 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-16 15:39:01,523 4820 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-16 15:39:01,523 4820 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-16 15:39:01,539 4820 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-16 15:39:01,555 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-16 15:39:01,555 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-16 15:39:01,570 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-16 15:39:01,585 4820 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-16 15:39:01,601 4820 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-16 15:39:01,601 4820 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-16 15:39:01,620 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-12-16 15:39:01,650 4820 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-12-16 15:39:01,666 4820 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-12-16 15:39:01,679 4820 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-12-16 15:39:01,695 4820 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-12-16 15:39:01,695 4820 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-12-16 15:39:01,711 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-12-16 15:39:01,727 4820 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-12-16 15:39:01,758 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-12-16 15:39:01,773 4820 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-12-16 15:39:01,789 4820 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-12-16 15:39:01,789 4820 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-12-16 15:39:01,806 4820 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-16 15:39:01,820 4820 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-16 15:39:01,836 4820 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-16 15:39:01,836 4820 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-16 15:39:01,851 4820 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-16 15:39:01,851 4820 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-16 15:39:01,867 4820 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-16 15:39:01,883 4820 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-16 15:39:01,883 4820 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-16 15:39:01,898 4820 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-16 15:39:01,898 4820 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-16 15:39:01,914 4820 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-12-16 15:39:01,930 4820 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-16 15:39:01,947 4820 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-16 15:39:02,088 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-16 15:39:02,103 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-16 15:39:02,134 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-16 15:39:02,134 4820 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-16 15:39:02,148 4820 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-16 15:39:02,165 4820 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-16 15:39:02,165 4820 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-16 15:39:02,180 4820 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-16 15:39:02,196 4820 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-16 15:39:02,212 4820 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-16 15:39:02,227 4820 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-16 15:39:02,242 4820 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-16 15:39:02,242 4820 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-16 15:39:02,258 4820 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-16 15:39:02,273 4820 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-16 15:39:02,290 4820 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-16 15:39:02,305 4820 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-16 15:39:02,305 4820 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-16 15:39:02,321 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-16 15:39:02,336 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-16 15:39:02,336 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-16 15:39:02,352 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-16 15:39:02,383 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-16 15:39:02,399 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-16 15:39:02,399 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-16 15:39:02,415 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-16 15:39:02,429 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-16 15:39:02,429 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-16 15:39:02,445 4820 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-16 15:39:02,445 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-12-16 15:39:02,461 4820 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-12-16 15:39:02,477 4820 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-16 15:39:02,477 4820 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-16 15:39:02,493 4820 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-16 15:39:02,508 4820 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-16 15:39:02,508 4820 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-12-16 15:39:02,523 4820 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-12-16 15:39:02,538 4820 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-12-16 15:39:02,538 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-12-16 15:39:02,555 4820 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-12-16 15:39:02,555 4820 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-16 15:39:02,571 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-12-16 15:39:02,587 4820 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-12-16 15:39:02,602 4820 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-12-16 15:39:02,617 4820 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-16 15:39:02,633 4820 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-12-16 15:39:02,648 4820 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-16 15:39:02,664 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-16 15:39:02,680 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-16 15:39:02,680 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-16 15:39:02,696 4820 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-16 15:39:02,713 4820 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-16 15:39:02,713 4820 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-16 15:39:02,726 4820 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-16 15:39:02,743 4820 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-16 15:39:02,743 4820 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-16 15:39:02,758 4820 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-16 15:39:02,772 4820 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-16 15:39:02,772 4820 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-16 15:39:02,788 4820 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-16 15:39:02,805 4820 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-16 15:39:02,805 4820 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-16 15:39:02,820 4820 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-16 15:39:02,835 4820 [DEBUG] - Running 'ChocolateyScriptRunner' for protonvpn v3.2.8 with packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\protonvpn', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-16 15:39:02,851 4820 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
2023-12-16 15:39:03,225 4820 [DEBUG] - Running Install-ChocolateyPackage -silentArgs '/silent' -checksumType 'sha256' -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe' -checksum 'd69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50' -packageName 'protonvpn' -validExitCodes '0' -fileType 'exe'
2023-12-16 15:39:03,492 4820 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'protonvpn' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\protonvpnInstall.exe' -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe' -url64bit '' -checksum 'd69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2023-12-16 15:39:03,617 4820 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-12-16 15:39:03,728 4820 [DEBUG] - CPU is 64 bit
2023-12-16 15:39:03,945 4820 [DEBUG] - Running Get-WebFileName -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe' -defaultName 'protonvpnInstall.exe'
2023-12-16 15:39:05,320 4820 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-12-16 15:39:05,397 4820 [DEBUG] - File name determined from url is 'ProtonVPN_v3.2.8.exe'
2023-12-16 15:39:05,508 4820 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe' -ErrorAction 'Stop'
2023-12-16 15:39:05,526 4820 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-12-16 15:39:05,539 4820 [DEBUG] - Request Headers:
2023-12-16 15:39:05,600 4820 [DEBUG] - 'Accept':'*/*'
2023-12-16 15:39:05,600 4820 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-12-16 15:39:05,884 4820 [DEBUG] - Response Headers:
2023-12-16 15:39:05,928 4820 [DEBUG] - 'Connection':'keep-alive'
2023-12-16 15:39:05,947 4820 [DEBUG] - 'Content-MD5':'0YORcbTj9X2oYnsC9lBEYA=='
2023-12-16 15:39:05,976 4820 [DEBUG] - 'x-ms-request-id':'7c09b859-f01e-002e-0cbd-2fb342000000'
2023-12-16 15:39:05,992 4820 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-12-16 15:39:06,009 4820 [DEBUG] - 'x-ms-creation-time':'Fri, 15 Dec 2023 07:32:22 GMT'
2023-12-16 15:39:06,023 4820 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-12-16 15:39:06,023 4820 [DEBUG] - 'x-ms-lease-state':'available'
2023-12-16 15:39:06,039 4820 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-12-16 15:39:06,055 4820 [DEBUG] - 'Content-Disposition':'attachment; filename=ProtonVPN_v3.2.8.exe'
2023-12-16 15:39:06,128 4820 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-12-16 15:39:06,132 4820 [DEBUG] - 'Age':'1'
2023-12-16 15:39:06,150 4820 [DEBUG] - 'X-Served-By':'cache-iad-kcgs7200020-IAD, cache-mci680061-MCI'
2023-12-16 15:39:06,163 4820 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-12-16 15:39:06,163 4820 [DEBUG] - 'X-Cache-Hits':'51, 0'
2023-12-16 15:39:06,194 4820 [DEBUG] - 'X-Timer':'S1702741146.803743,VS0,VE53'
2023-12-16 15:39:06,213 4820 [DEBUG] - 'Accept-Ranges':'bytes'
2023-12-16 15:39:06,228 4820 [DEBUG] - 'Content-Length':'79321864'
2023-12-16 15:39:06,228 4820 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-12-16 15:39:06,242 4820 [DEBUG] - 'Date':'Sat, 16 Dec 2023 15:39:05 GMT'
2023-12-16 15:39:06,260 4820 [DEBUG] - 'ETag':'"0x8DBFD3FFA523836"'
2023-12-16 15:39:06,260 4820 [DEBUG] - 'Last-Modified':'Fri, 15 Dec 2023 07:32:22 GMT'
2023-12-16 15:39:06,273 4820 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-12-16 15:39:06,290 4820 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-12-16 15:39:06,350 4820 [INFO ] - Downloading protonvpn
from 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe'
2023-12-16 15:39:06,446 4820 [DEBUG] - Running Get-WebFile -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe' -options 'System.Collections.Hashtable'
2023-12-16 15:39:06,460 4820 [DEBUG] - Setting request timeout to 30000
2023-12-16 15:39:06,476 4820 [DEBUG] - Setting read/write timeout to 2700000
2023-12-16 15:39:06,491 4820 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-12-16 15:39:07,398 4820 [DEBUG] - Downloading https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe
2023-12-16 15:39:20,870 4820 [INFO ] -
2023-12-16 15:39:20,899 4820 [INFO ] - Download of ProtonVPN_v3.2.8.exe (75.65 MB) completed.
2023-12-16 15:39:24,040 4820 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-12-16 15:39:24,071 4820 [DEBUG] - Verifying package provided checksum of 'd69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe'.
2023-12-16 15:39:24,148 4820 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe' -checksum 'd69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50' -checksumType 'sha256' -originalUrl 'https://github.com/ProtonVPN/win-app/releases/download/3.2.8/ProtonVPN_v3.2.8.exe'
2023-12-16 15:39:24,210 4820 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-12-16 15:39:24,210 4820 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="d69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe"]
2023-12-16 15:39:28,804 4820 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="d69305dda26e4e4cf9a84593570be29cdbafb9f9ff0de17e78dfabf6e0fbcf50" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe"] exited with '0'.
2023-12-16 15:39:28,991 4820 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'protonvpn' -fileType 'exe' -silentArgs '/silent' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe' -validExitCodes '0' -useOnlyPackageSilentArguments 'False'
2023-12-16 15:39:29,022 4820 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-12-16 15:39:29,041 4820 [INFO ] - Installing protonvpn...
2023-12-16 15:39:29,320 4820 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8' -statements '/silent ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe'
2023-12-16 15:39:29,508 4820 [DEBUG] - Test-ProcessAdminRights: returning True
2023-12-16 15:39:29,601 4820 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe" /silent ]. This may take a while, depending on the statements.
2023-12-16 15:46:44,929 4820 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8\ProtonVPN_v3.2.8.exe" /silent ] exited with '0'.
2023-12-16 15:46:45,090 4820 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-12-16 15:46:45,125 4820 [INFO ] - protonvpn has been installed.
2023-12-16 15:46:50,322 4820 [INFO ] - VERBOSE: Exporting function 'New-PSWorkflowSession'.
2023-12-16 15:46:50,322 4820 [INFO ] - VERBOSE: Exporting alias 'nwsn'.
2023-12-16 15:47:10,508 4820 [DEBUG] - ----------------------------------------------------------------------
2023-12-16 15:47:46,336 4820 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-16 15:47:46,370 4820 [WARN ] - SecurityProtocol was set to Tls, Tls11, Tls12, resetting to SystemDefault.
2023-12-16 15:47:46,776 4820 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-16 15:47:48,214 4820 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-16 15:47:48,243 4820 [INFO ] - protonvpn can be automatically uninstalled.
2023-12-16 15:47:48,338 4820 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\protonvpn'
2023-12-16 15:47:48,368 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum '4E97FAB06F513864639991B8197EF3EB'
2023-12-16 15:47:48,368 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum 'B69130E4AF9FC7F1C3ADC61AB63FC30D'
2023-12-16 15:47:48,416 4820 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum 'B36D052FF27BFFACDA912B6832D92E61'
2023-12-16 15:47:48,479 4820 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8".
2023-12-16 15:47:49,431 4820 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8\.registry'
2023-12-16 15:47:49,611 4820 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8\.files'
2023-12-16 15:47:49,696 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8\.extra".
2023-12-16 15:47:49,726 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8\.version".
2023-12-16 15:47:50,148 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8\.sxs".
2023-12-16 15:47:50,197 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.8\.pin".
2023-12-16 15:47:50,211 4820 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-12-16 15:47:50,211 4820 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\.chocolateyPending".
2023-12-16 15:47:50,259 4820 [INFO ] - The install of protonvpn was successful.
2023-12-16 15:47:50,290 4820 [INFO ] - Software installed to 'C:\Program Files\Proton\VPN\'
2023-12-16 15:47:51,132 4820 [WARN ] -
Chocolatey installed 4/4 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-12-16 15:47:51,764 4820 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-12-16 15:47:51,922 4820 [DEBUG] - Exiting with 0
2023-12-16 15:49:25,993 1188 [DEBUG] - XmlConfiguration is now operational
2023-12-16 15:49:27,632 1188 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,681 1188 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,712 1188 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,764 1188 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,792 1188 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,808 1188 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,856 1188 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,915 1188 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-16 15:49:27,965 1188 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-16 15:49:28,242 1188 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-12-16 15:49:28,289 1188 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-12-16 15:49:54,964 1188 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,010 1188 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,041 1188 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,085 1188 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,118 1188 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,171 1188 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,183 1188 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,215 1188 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,250 1188 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,275 1188 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-16 15:49:55,913 1188 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-12-16 15:49:55,980 1188 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-12-16 15:49:56,008 1188 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-12-16 15:49:56,054 1188 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-12-16 15:49:56,085 1188 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-12-16 15:49:56,116 1188 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-12-16 15:49:56,147 1188 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-12-16 15:49:56,179 1188 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-12-16 15:49:56,238 1188 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-12-16 15:49:56,267 1188 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-12-16 15:49:56,297 1188 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-12-16 15:49:56,324 1188 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-12-16 15:49:56,357 1188 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-12-16 15:49:56,469 1188 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-12-16 15:49:56,528 1188 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-12-16 15:49:56,546 1188 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-12-16 15:49:56,621 1188 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-12-16 15:49:56,706 1188 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-12-16 15:49:56,789 1188 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-12-16 15:49:56,945 1188 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-12-16 15:50:08,743 1188 [INFO ] - ============================================================
2023-12-16 15:50:26,244 1188 [INFO ] - Chocolatey v2.2.2
2023-12-16 15:50:26,912 1188 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-12-16 15:50:27,135 1188 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-12-16 15:50:27,196 1188 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-12-16 15:50:28,323 1188 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall protonvpn --version 3.2.8 -dvy --execution-timeout=2700
2023-12-16 15:50:28,385 1188 [DEBUG] - Received arguments: uninstall protonvpn --version 3.2.8 -dvy --execution-timeout=2700
2023-12-16 15:50:37,395 1188 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-12-16 15:50:38,916 1188 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-12-16 15:50:39,881 1188 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-12-16 15:50:48,945 1188 [DEBUG] - Performing validation checks.
2023-12-16 15:50:50,198 1188 [DEBUG] - Global Configuration Validation Checks:
2023-12-16 15:50:50,353 1188 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-12-16 15:50:50,980 1188 [DEBUG] - System State Validation Checks:
2023-12-16 15:50:51,149 1188 [DEBUG] - Reboot Requirement Checks:
2023-12-16 15:50:51,458 1188 [DEBUG] - - Pending Computer Rename = Checked
2023-12-16 15:50:51,696 1188 [DEBUG] - - Pending Component Based Servicing = Checked
2023-12-16 15:50:51,807 1188 [DEBUG] - - Pending Windows Auto Update = Checked
2023-12-16 15:50:51,990 1188 [DEBUG] - - Pending File Rename Operations = Ignored
2023-12-16 15:50:52,088 1188 [DEBUG] - - Pending Windows Package Installer = Checked
2023-12-16 15:50:52,272 1188 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-12-16 15:50:53,008 1188 [DEBUG] - Cache Folder Lockdown Checks:
2023-12-16 15:50:53,055 1188 [DEBUG] - - Elevated State = Checked
2023-12-16 15:50:53,494 1188 [DEBUG] - - Folder Exists = Checked
2023-12-16 15:50:53,990 1188 [DEBUG] - - Folder lockdown = Checked
2023-12-16 15:50:54,243 1188 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-12-16 15:50:57,827 1188 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-12-16 15:50:58,110 1188 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-12-16 15:50:59,851 1188 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='protonvpn'|
Version='3.2.8'|AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='protonvpn'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-20O62PLOOGB'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-12-16 15:50:59,917 1188 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-12-16 15:51:00,545 1188 [INFO ] - Uninstalling the following packages:
2023-12-16 15:51:00,694 1188 [INFO ] - protonvpn
2023-12-16 15:51:01,193 1188 [DEBUG] - Current environment values (may contain sensitive data):
2023-12-16 15:51:01,305 1188 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-12-16 15:51:01,451 1188 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-16 15:51:01,624 1188 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-16 15:51:01,789 1188 [DEBUG] - * 'ChocolateyLastPathUpdate'='133472023936079746' ('User')
2023-12-16 15:51:01,899 1188 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-12-16 15:51:01,960 1188 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-12-16 15:51:02,136 1188 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-12-16 15:51:02,230 1188 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-12-16 15:51:02,348 1188 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-12-16 15:51:02,443 1188 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-12-16 15:51:02,509 1188 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-12-16 15:51:02,571 1188 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-12-16 15:51:02,631 1188 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-12-16 15:51:02,699 1188 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-12-16 15:51:02,743 1188 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-12-16 15:51:02,961 1188 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-12-16 15:51:03,040 1188 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-12-16 15:51:03,136 1188 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-12-16 15:51:03,209 1188 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-12-16 15:51:03,241 1188 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-12-16 15:51:12,179 1188 [DEBUG] - Running list with the following filter = ''
2023-12-16 15:51:12,304 1188 [DEBUG] - --- Start of List ---
2023-12-16 15:51:21,114 1188 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-12-16 15:51:47,368 1188 [DEBUG] - chocolatey 2.2.2
2023-12-16 15:51:51,481 1188 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-12-16 15:51:52,089 1188 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-12-16 15:51:52,384 1188 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-16 15:51:53,648 1188 [DEBUG] - dotnetfx 4.8.0.20220524
2023-12-16 15:51:54,133 1188 [DEBUG] - KB2919355 1.0.20160915
2023-12-16 15:51:54,247 1188 [DEBUG] - KB2919442 1.0.20160915
2023-12-16 15:51:54,522 1188 [DEBUG] - KB2999226 1.0.20181019
2023-12-16 15:51:54,646 1188 [DEBUG] - KB3035131 1.0.3
2023-12-16 15:51:54,853 1188 [DEBUG] - KB3118401 1.0.5
2023-12-16 15:52:05,054 1188 [DEBUG] - protonvpn 3.2.8
2023-12-16 15:52:05,492 1188 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-16 15:52:05,650 1188 [DEBUG] - --- End of List ---
2023-12-16 15:52:05,933 1188 [DEBUG] - Running list with the following filter = ''
2023-12-16 15:52:06,040 1188 [DEBUG] - --- Start of List ---
2023-12-16 15:52:12,899 1188 [DEBUG] - chocolatey 2.2.2
2023-12-16 15:52:13,521 1188 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-12-16 15:52:13,817 1188 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-12-16 15:52:14,196 1188 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-16 15:52:14,687 1188 [DEBUG] - dotnetfx 4.8.0.20220524
2023-12-16 15:52:15,070 1188 [DEBUG] - KB2919355 1.0.20160915
2023-12-16 15:52:15,228 1188 [DEBUG] - KB2919442 1.0.20160915
2023-12-16 15:52:15,491 1188 [DEBUG] - KB2999226 1.0.20181019
2023-12-16 15:52:15,667 1188 [DEBUG] - KB3035131 1.0.3
2023-12-16 15:52:15,992 1188 [DEBUG] - KB3118401 1.0.5
2023-12-16 15:52:16,710 1188 [DEBUG] - protonvpn 3.2.8
2023-12-16 15:52:17,417 1188 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-16 15:52:17,498 1188 [DEBUG] - --- End of List ---
2023-12-16 15:52:22,241 1188 [DEBUG] - Running list with the following filter = ''
2023-12-16 15:52:22,272 1188 [DEBUG] - --- Start of List ---
2023-12-16 15:52:25,742 1188 [DEBUG] - chocolatey 2.2.2
2023-12-16 15:52:26,008 1188 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-12-16 15:52:26,429 1188 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-12-16 15:52:26,820 1188 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-16 15:52:27,306 1188 [DEBUG] - dotnetfx 4.8.0.20220524
2023-12-16 15:52:27,508 1188 [DEBUG] - KB2919355 1.0.20160915
2023-12-16 15:52:27,678 1188 [DEBUG] - KB2919442 1.0.20160915
2023-12-16 15:52:27,896 1188 [DEBUG] - KB2999226 1.0.20181019
2023-12-16 15:52:28,071 1188 [DEBUG] - KB3035131 1.0.3
2023-12-16 15:52:28,381 1188 [DEBUG] - KB3118401 1.0.5
2023-12-16 15:52:28,821 1188 [DEBUG] - protonvpn 3.2.8
2023-12-16 15:52:29,193 1188 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-16 15:52:29,537 1188 [DEBUG] - --- End of List ---
2023-12-16 15:52:31,241 1188 [INFO ] -
protonvpn v3.2.8
2023-12-16 15:52:32,012 1188 [DEBUG] - Running beforeModify step for 'protonvpn'
2023-12-16 15:52:33,055 1188 [DEBUG] - Backing up package files for 'protonvpn'
2023-12-16 15:52:45,522 1188 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\protonvpn".
2023-12-16 15:52:45,591 1188 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\protonvpn to C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.8
2023-12-16 15:52:45,930 1188 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\protonvpn'
to 'C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.8'
2023-12-16 15:52:48,181 1188 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\protonvpn".
2023-12-16 15:52:48,278 1188 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.8\protonvpn.nupkg"
to "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg".
2023-12-16 15:52:48,375 1188 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.8\protonvpn.nuspec"
to "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec".
2023-12-16 15:52:48,443 1188 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\protonvpn\tools".
2023-12-16 15:52:48,711 1188 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.8\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1".
2023-12-16 15:52:51,022 1188 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\protonvpn'
2023-12-16 15:52:51,146 1188 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum '4E97FAB06F513864639991B8197EF3EB'
2023-12-16 15:52:51,211 1188 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum 'B69130E4AF9FC7F1C3ADC61AB63FC30D'
2023-12-16 15:52:51,277 1188 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum 'B36D052FF27BFFACDA912B6832D92E61'
2023-12-16 15:52:53,396 1188 [INFO ] - Running auto uninstaller...
2023-12-16 15:52:53,609 1188 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-12-16 15:52:56,506 1188 [DEBUG] - Preparing uninstall key '"C:\Program Files\Proton\VPN\unins000.exe" /SILENT' for 'Proton VPN'
2023-12-16 15:52:58,212 1188 [DEBUG] - Uninstaller path is 'C:\Program Files\Proton\VPN\unins000.exe'
2023-12-16 15:52:58,338 1188 [DEBUG] - Installer type is 'InnoSetupInstaller'
2023-12-16 15:52:58,459 1188 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8
2023-12-16 15:52:58,632 1188 [DEBUG] - Args are '/SILENT'
2023-12-16 15:52:58,990 1188 [DEBUG] - Calling command ['"C:\Program Files\Proton\VPN\unins000.exe" /SILENT']
2023-12-16 15:53:36,792 1188 [DEBUG] - Command ['"C:\Program Files\Proton\VPN\unins000.exe" /SILENT'] exited with '0'
2023-12-16 15:53:36,933 1188 [INFO ] - Auto uninstaller has successfully uninstalled protonvpn or detected previous uninstall.
2023-12-16 15:53:37,021 1188 [INFO ] - Skipping auto uninstaller - 'Microsoft Edge Update' does not have an uninstall string.
2023-12-16 15:53:37,224 1188 [DEBUG] - Preparing uninstall key '"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.77\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging' for 'Microsoft Edge WebView2 Runtime'
2023-12-16 15:53:37,896 1188 [DEBUG] - Uninstaller path is 'C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.77\Installer\setup.exe'
2023-12-16 15:53:38,017 1188 [DEBUG] - Installer type is 'CustomInstaller'
2023-12-16 15:53:38,045 1188 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.8
2023-12-16 15:53:38,115 1188 [DEBUG] - Args are '--uninstall --msedgewebview --system-level --verbose-logging '
2023-12-16 15:53:38,280 1188 [WARN ] -
Did you know licensed versions of Chocolatey are 95% effective with
Automatic Uninstaller due to licensed enhancements and Package
Synchronizer?
2023-12-16 15:53:42,556 1188 [INFO ] - For the question below, you have 30 seconds to make a selection.
2023-12-16 15:53:42,662 1188 [INFO ] - Uninstall may not be silent (could not detect). Proceed?
2023-12-16 15:53:42,819 1188 [INFO ] - 1) yes
2023-12-16 15:53:42,901 1188 [INFO ] - 2) no [Default - Press Enter]
2023-12-16 15:54:13,383 1188 [INFO ] - Choosing default choice of 'no'
2023-12-16 15:54:13,453 1188 [INFO ] - Skipping auto uninstaller - Installer type was not detected and no silent uninstall key exists.
2023-12-16 15:54:13,867 1188 [WARN ] - If the application was not removed with a chocolateyUninstall.ps1,
please remove it from Programs and Features manually.
2023-12-16 15:54:14,213 1188 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-16 15:54:22,584 1188 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-16 15:54:23,285 1188 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\protonvpn".
2023-12-16 15:54:23,833 1188 [DEBUG] - Ensuring removal of installation files.
2023-12-16 15:54:23,965 1188 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum '4E97FAB06F513864639991B8197EF3EB'
2023-12-16 15:54:24,060 1188 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg".
2023-12-16 15:54:24,278 1188 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum 'B69130E4AF9FC7F1C3ADC61AB63FC30D'
2023-12-16 15:54:24,384 1188 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec".
2023-12-16 15:54:24,478 1188 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum 'B36D052FF27BFFACDA912B6832D92E61'
2023-12-16 15:54:24,539 1188 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1".
2023-12-16 15:54:24,660 1188 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\protonvpn".
2023-12-16 15:54:24,821 1188 [INFO ] - protonvpn has been successfully uninstalled.
2023-12-16 15:54:24,884 1188 [DEBUG] - Removing nupkg if it still exists.
2023-12-16 15:54:25,005 1188 [DEBUG] - Ensuring removal of installation files.
2023-12-16 15:54:28,927 1188 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-12-16 15:54:29,351 1188 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-12-16 15:54:29,681 1188 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment