Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created September 24, 2023 14:56
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/42d0883435455176b94d2008676a1f4e to your computer and use it in GitHub Desktop.
Save choco-bot/42d0883435455176b94d2008676a1f4e to your computer and use it in GitHub Desktop.
protonvpn v3.1.1.20230918 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-3733812457-4145561982-1773254281-1000</user>
<keys>
<key installerType="InnoSetup" displayName="Proton VPN" displayVersion="3.1.1">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Proton VPN_is1</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[C:\Program Files\Proton\VPN\]]></InstallLocation>
<UninstallString><![CDATA["C:\Program Files\Proton\VPN\unins000.exe" /SILENT]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Proton AG]]></Publisher>
<InstallDate>20230924</InstallDate>
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>3</VersionMajor>
<VersionMinor>1</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Unknown" displayName="Microsoft Edge Update" displayVersion="1.3.177.11">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft Edge Update</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version>1.3.177.11</Version>
<VersionMajor />
<VersionMinor />
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Unknown" displayName="Microsoft Edge WebView2 Runtime" displayVersion="117.0.2045.41">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft EdgeWebView</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[C:\Program Files (x86)\Microsoft\EdgeWebView\Application]]></InstallLocation>
<UninstallString><![CDATA["C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.41\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20230924</InstallDate>
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version>117.0.2045.41</Version>
<VersionMajor>2045</VersionMajor>
<VersionMinor>41</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
</keys>
</registrySnapshot>

protonvpn v3.1.1.20230918 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/protonvpn/3.1.1.20230918
  • Tested 24 Sep 2023 14:56:22 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg" checksum="BDACA39635724611AD2A1769513D5520" />
<file path="C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec" checksum="E76D99C7A768B21F13E4170A4B794CCB" />
<file path="C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1" checksum="9BB43E082276D7419D78DCF228A2D9C9" />
</files>
</fileSnapshot>
2023-09-24 14:50:17,553 5524 [DEBUG] - XmlConfiguration is now operational
2023-09-24 14:50:17,695 5524 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,695 5524 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,709 5524 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,709 5524 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,709 5524 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,725 5524 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,725 5524 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,725 5524 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,725 5524 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-24 14:50:17,741 5524 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-24 14:50:17,741 5524 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-24 14:50:18,632 5524 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,648 5524 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,648 5524 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,648 5524 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,662 5524 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,663 5524 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,663 5524 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,663 5524 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,678 5524 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,678 5524 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:50:18,710 5524 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-24 14:50:18,725 5524 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-24 14:50:18,725 5524 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-24 14:50:18,725 5524 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-24 14:50:18,740 5524 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-24 14:50:18,740 5524 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-24 14:50:18,740 5524 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-24 14:50:18,740 5524 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-24 14:50:18,756 5524 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-24 14:50:18,756 5524 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-24 14:50:18,756 5524 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-24 14:50:18,756 5524 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-24 14:50:18,772 5524 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-24 14:50:18,772 5524 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-24 14:50:18,772 5524 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-24 14:50:18,772 5524 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-24 14:50:18,787 5524 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-24 14:50:18,787 5524 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-24 14:50:18,787 5524 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-24 14:50:18,787 5524 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-24 14:50:19,069 5524 [INFO ] - ============================================================
2023-09-24 14:50:19,459 5524 [INFO ] - Chocolatey v2.2.2
2023-09-24 14:50:19,506 5524 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-24 14:50:19,522 5524 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-24 14:50:19,522 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-24 14:50:19,537 5524 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install protonvpn --version 3.1.1.20230918 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-24 14:50:19,555 5524 [DEBUG] - Received arguments: install protonvpn --version 3.1.1.20230918 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-24 14:50:19,710 5524 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-24 14:50:19,741 5524 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-24 14:50:19,772 5524 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-24 14:50:19,960 5524 [DEBUG] - Performing validation checks.
2023-09-24 14:50:19,975 5524 [DEBUG] - Global Configuration Validation Checks:
2023-09-24 14:50:19,991 5524 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-24 14:50:20,007 5524 [DEBUG] - System State Validation Checks:
2023-09-24 14:50:20,007 5524 [DEBUG] - Reboot Requirement Checks:
2023-09-24 14:50:20,022 5524 [DEBUG] - - Pending Computer Rename = Checked
2023-09-24 14:50:20,038 5524 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-24 14:50:20,038 5524 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-24 14:50:20,053 5524 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-24 14:50:20,053 5524 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-24 14:50:20,069 5524 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-24 14:50:20,085 5524 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-24 16:40:50,678 5524 [DEBUG] - - Elevated State = Checked
2023-09-24 16:40:50,684 5524 [DEBUG] - - Folder Exists = Checked
2023-09-24 16:40:50,700 5524 [DEBUG] - - Folder lockdown = Checked
2023-09-24 16:40:50,716 5524 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-24 16:40:50,778 5524 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-24 16:40:50,778 5524 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-24 16:40:50,824 5524 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='protonvpn'|
Version='3.1.1.20230918'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='protonvpn'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-LT7KA1RADQB'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-24 16:40:50,855 5524 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-09-24 16:40:50,887 5524 [INFO ] - Installing the following packages:
2023-09-24 16:40:50,904 5524 [INFO ] - protonvpn
2023-09-24 16:40:50,918 5524 [INFO ] - By installing, you accept licenses for the packages.
2023-09-24 16:40:50,934 5524 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-24 16:40:50,934 5524 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-24 16:40:50,949 5524 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-24 16:40:50,949 5524 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-24 16:40:50,965 5524 [DEBUG] - * 'ChocolateyLastPathUpdate'='133400339120658109' ('User')
2023-09-24 16:40:50,965 5524 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-24 16:40:50,980 5524 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-24 16:40:50,997 5524 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-24 16:40:50,997 5524 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-24 16:40:51,011 5524 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-24 16:40:51,011 5524 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-24 16:40:51,011 5524 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-24 16:40:51,027 5524 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-24 16:40:51,027 5524 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-24 16:40:51,043 5524 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-24 16:40:51,043 5524 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-24 16:40:51,043 5524 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-24 16:40:51,058 5524 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-24 16:40:51,058 5524 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-24 16:40:51,090 5524 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-24 16:40:51,105 5524 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-24 16:40:51,637 5524 [DEBUG] - Running list with the following filter = ''
2023-09-24 16:40:51,668 5524 [DEBUG] - --- Start of List ---
2023-09-24 16:40:51,716 5524 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-24 16:40:52,231 5524 [DEBUG] - chocolatey 2.2.2
2023-09-24 16:40:52,246 5524 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-24 16:40:52,261 5524 [DEBUG] - KB2919355 1.0.20160915
2023-09-24 16:40:52,261 5524 [DEBUG] - KB2919442 1.0.20160915
2023-09-24 16:40:52,277 5524 [DEBUG] - KB2999226 1.0.20181019
2023-09-24 16:40:52,293 5524 [DEBUG] - KB3035131 1.0.3
2023-09-24 16:40:52,308 5524 [DEBUG] - KB3118401 1.0.5
2023-09-24 16:40:52,308 5524 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-24 16:40:52,324 5524 [DEBUG] - --- End of List ---
2023-09-24 16:40:52,324 5524 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-09-24 16:40:53,965 5524 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-09-24 16:40:54,496 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.1.1.20230918')
2023-09-24 16:40:54,699 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.1.1.20230918') 205ms
2023-09-24 16:40:54,840 5524 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-09-24 16:40:55,589 5524 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-09-24 16:40:55,605 5524 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.1.1.20230918')
2023-09-24 14:50:27,531 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-09-24 14:50:27,593 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 53ms
2023-09-24 14:50:27,641 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0
2023-09-24 14:50:27,687 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0 38ms
2023-09-24 14:50:27,718 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919355'&semVerLevel=2.0.0
2023-09-24 14:50:27,781 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919355'&semVerLevel=2.0.0 47ms
2023-09-24 14:50:28,703 5524 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0
2023-09-24 14:50:30,187 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0
2023-09-24 14:50:30,249 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0 42ms
2023-09-24 14:50:30,265 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB4019990'&semVerLevel=2.0.0
2023-09-24 14:50:30,312 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB4019990'&semVerLevel=2.0.0 40ms
2023-09-24 14:50:31,093 5524 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0
2023-09-24 14:50:31,844 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0
2023-09-24 14:50:31,890 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0 37ms
2023-09-24 14:50:32,016 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='dotnetfx'&semVerLevel=2.0.0
2023-09-24 14:50:32,078 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='dotnetfx'&semVerLevel=2.0.0 51ms
2023-09-24 14:50:32,890 5524 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0
2023-09-24 14:50:33,671 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-misc-helpers.extension'&semVerLevel=2.0.0
2023-09-24 14:50:33,750 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-misc-helpers.extension'&semVerLevel=2.0.0 81ms
2023-09-24 14:50:34,048 5524 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-09-24 14:50:34,093 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-dotnetfx.extension',Version='1.0.1')
2023-09-24 14:50:34,218 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-dotnetfx.extension',Version='1.0.1') 119ms
2023-09-24 14:50:34,250 5524 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-09-24 14:50:34,298 5524 [DEBUG] - Attempting to delete file "".
2023-09-24 14:50:34,376 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-dotnetfx.extension/1.0.1
2023-09-24 14:50:34,781 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-dotnetfx.extension/1.0.1 406ms
2023-09-24 14:50:34,844 5524 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-dotnetfx.extension 1.0.1
2023-09-24 14:50:34,922 5524 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-dotnetfx.extension 1.0.1
2023-09-24 14:50:35,328 5524 [INFO ] - [NuGet] Installed chocolatey-dotnetfx.extension 1.0.1 from https://community.chocolatey.org/api/v2/ with content hash IfDdlUI5bT4GGrTyCwJJw733AdHEsRdx93CL3Y7FlAzKEqjyfMlAcbz64qN4x5ddz5RwIqNqC7fPh2kh+VMxkQ==.
2023-09-24 14:50:35,390 5524 [INFO ] - [NuGet] Adding package 'chocolatey-dotnetfx.extension.1.0.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:35,485 5524 [INFO ] - [NuGet] Added package 'chocolatey-dotnetfx.extension.1.0.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:35,500 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\chocolatey-dotnetfx.extension.1.0.1.nupkg".
2023-09-24 14:50:35,516 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\.nupkg.metadata".
2023-09-24 14:50:35,516 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\chocolatey-dotnetfx.extension.1.0.1.nupkg.sha512".
2023-09-24 14:50:35,531 5524 [INFO ] -
chocolatey-dotnetfx.extension v1.0.1 (forced) [Approved]
2023-09-24 14:50:35,609 5524 [INFO ] - chocolatey-dotnetfx.extension package files install completed. Performing other installation steps.
2023-09-24 14:50:35,859 5524 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension'
2023-09-24 14:50:35,875 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\chocolatey-dotnetfx.extension.nupkg'
with checksum 'C94F915AE9E4FA8968333E16BACC821A'
2023-09-24 14:50:35,875 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\chocolatey-dotnetfx.extension.nuspec'
with checksum '48A1A2A18FC69C1C424A859281417341'
2023-09-24 14:50:35,890 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\chocolatey-dotnetfx.psm1'
with checksum 'EB3390C12D196E2B30ADD9E3D3DD8970'
2023-09-24 14:50:35,890 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1'
with checksum '05B46577AE99165315D27A14D35C0D88'
2023-09-24 14:50:35,906 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1'
with checksum 'AB780CC05180E1F57D5635EDC8CC38BE'
2023-09-24 14:50:35,906 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1'
with checksum 'A8DA12DDEFC9C6A077E7F59FB47C3CEC'
2023-09-24 14:50:35,921 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1'
with checksum '32FF55F93B0BEEFE1967C6E52289666D'
2023-09-24 14:50:35,937 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1'
with checksum '58F9F443A2415DB881C5FB711C6D445A'
2023-09-24 14:50:35,953 5524 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx".
2023-09-24 14:50:35,984 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\chocolatey-dotnetfx.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1".
2023-09-24 14:50:36,000 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1".
2023-09-24 14:50:36,000 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1".
2023-09-24 14:50:36,015 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1".
2023-09-24 14:50:36,015 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1".
2023-09-24 14:50:36,031 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1".
2023-09-24 14:50:37,547 5524 [WARN ] - Installed/updated chocolatey-dotnetfx extensions.
2023-09-24 14:50:37,594 5524 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1".
2023-09-24 14:50:37,626 5524 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.files'
2023-09-24 14:50:37,640 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.extra".
2023-09-24 14:50:37,657 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.version".
2023-09-24 14:50:37,657 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.sxs".
2023-09-24 14:50:37,672 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.pin".
2023-09-24 14:50:37,672 5524 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-24 14:50:37,688 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\.chocolateyPending".
2023-09-24 14:50:37,704 5524 [INFO ] - The install of chocolatey-dotnetfx.extension was successful.
2023-09-24 14:50:37,704 5524 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx'
2023-09-24 14:50:37,719 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-misc-helpers.extension',Version='0.0.4')
2023-09-24 14:50:37,953 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-misc-helpers.extension',Version='0.0.4') 232ms
2023-09-24 14:50:37,970 5524 [DEBUG] - Attempting to delete file "".
2023-09-24 14:50:37,985 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-misc-helpers.extension/0.0.4
2023-09-24 14:50:38,109 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-misc-helpers.extension/0.0.4 132ms
2023-09-24 14:50:38,128 5524 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-misc-helpers.extension 0.0.4
2023-09-24 14:50:38,141 5524 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-misc-helpers.extension 0.0.4
2023-09-24 14:50:38,219 5524 [INFO ] - [NuGet] Installed chocolatey-misc-helpers.extension 0.0.4 from https://community.chocolatey.org/api/v2/ with content hash GxDEFl1ryKy3S3bv4RqZDz0kLXINEjXqBD/a435+9y8nTe0qwjbOUF2KGxcg7l8TBrBsNLKLQckisQzqTsscFg==.
2023-09-24 14:50:38,235 5524 [INFO ] - [NuGet] Adding package 'chocolatey-misc-helpers.extension.0.0.4' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:38,281 5524 [INFO ] - [NuGet] Added package 'chocolatey-misc-helpers.extension.0.0.4' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:38,281 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\chocolatey-misc-helpers.extension.0.0.4.nupkg".
2023-09-24 14:50:38,297 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\.nupkg.metadata".
2023-09-24 14:50:38,297 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\chocolatey-misc-helpers.extension.0.0.4.nupkg.sha512".
2023-09-24 14:50:38,312 5524 [INFO ] -
chocolatey-misc-helpers.extension v0.0.4 (forced) [Approved]
2023-09-24 14:50:38,312 5524 [INFO ] - chocolatey-misc-helpers.extension package files install completed. Performing other installation steps.
2023-09-24 14:50:38,344 5524 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension'
2023-09-24 14:50:38,344 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\chocolatey-misc-helpers.extension.nupkg'
with checksum '398D266E9356603123BCA95C64FCAC85'
2023-09-24 14:50:38,360 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\chocolatey-misc-helpers.extension.nuspec'
with checksum '494FBC35D93137DF6ACEF88CB81AEE19'
2023-09-24 14:50:38,360 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\chocolatey-misc-helpers.psm1'
with checksum 'BD204D8C76DD63F2EDA7D61321403516'
2023-09-24 14:50:38,375 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Enable-AutoPin.ps1'
with checksum 'C71E6FD2BF6E86026876F660B5C350BD'
2023-09-24 14:50:38,375 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-Patreon.ps1'
with checksum '17904F00001AE330B66B1AA5AFAADD60'
2023-09-24 14:50:38,375 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-PayPal.ps1'
with checksum 'E68C2CBBB159E1C998F343D255A9CA9D'
2023-09-24 14:50:38,391 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-ToastMessage.ps1'
with checksum '0010CAAC20960DE82CFD0128E08CBEB7'
2023-09-24 14:50:38,391 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandStop.ps1'
with checksum '62354069BB7D29629B89FC3396214BE6'
2023-09-24 14:50:38,407 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandThrow.ps1'
with checksum '3A9504A1D3410FEAB1E6E1F2EBD8D0C7'
2023-09-24 14:50:38,407 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStop.ps1'
with checksum '243793D495E82DE56CF3FAAC850CA9EA'
2023-09-24 14:50:38,422 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStopActual.ps1'
with checksum '0D5D35B44FC046FF35B8D8CE773360A2'
2023-09-24 14:50:38,422 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-Dependency.ps1'
with checksum 'E50C6CA9EADD4CA8DBAEC1CEA7C26190'
2023-09-24 14:50:38,438 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-URL.ps1'
with checksum 'FE39CC8647EA474543DCA9AB1B703282'
2023-09-24 14:50:38,438 5524 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers".
2023-09-24 14:50:38,485 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\chocolatey-misc-helpers.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1".
2023-09-24 14:50:38,485 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Enable-AutoPin.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Enable-AutoPin.ps1".
2023-09-24 14:50:38,501 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-Patreon.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-Patreon.ps1".
2023-09-24 14:50:38,501 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-PayPal.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-PayPal.ps1".
2023-09-24 14:50:38,516 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-ToastMessage.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-ToastMessage.ps1".
2023-09-24 14:50:38,516 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandStop.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-CheckandStop.ps1".
2023-09-24 14:50:38,531 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandThrow.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-CheckandThrow.ps1".
2023-09-24 14:50:38,531 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStop.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-WaitandStop.ps1".
2023-09-24 14:50:38,547 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStopActual.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-WaitandStopActual.ps1".
2023-09-24 14:50:38,547 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-Dependency.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Test-Dependency.ps1".
2023-09-24 14:50:38,563 5524 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-URL.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Test-URL.ps1".
2023-09-24 14:50:40,079 5524 [WARN ] - Installed/updated chocolatey-misc-helpers extensions.
2023-09-24 14:50:40,079 5524 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4".
2023-09-24 14:50:40,094 5524 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.files'
2023-09-24 14:50:40,110 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.extra".
2023-09-24 14:50:40,126 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.version".
2023-09-24 14:50:40,126 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.sxs".
2023-09-24 14:50:40,142 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.pin".
2023-09-24 14:50:40,157 5524 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-24 14:50:40,157 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\.chocolateyPending".
2023-09-24 14:50:40,173 5524 [INFO ] - The install of chocolatey-misc-helpers.extension was successful.
2023-09-24 14:50:40,173 5524 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers'
2023-09-24 14:50:40,563 5524 [DEBUG] - Resolving resource DownloadResource for source c:\cached-packages
2023-09-24 14:50:40,626 5524 [DEBUG] - Attempting to delete file "".
2023-09-24 14:50:40,673 5524 [INFO ] - [NuGet] Adding package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:40,751 5524 [INFO ] - [NuGet] Added package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:40,751 5524 [DEBUG] - [NuGet] Added package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib' from source 'c:\cached-packages'
2023-09-24 14:50:40,766 5524 [INFO ] -
dotnetfx v4.8.0.20220524 (forced)
2023-09-24 14:50:40,766 5524 [INFO ] - dotnetfx package files install completed. Performing other installation steps.
2023-09-24 14:50:40,813 5524 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1':
2023-09-24 14:50:40,829 5524 [DEBUG] - $version = '4.8'
$arguments = @{
PackageName = 'dotnetfx'
Release = 528040
Version = $version
ProductNameWithVersion = "Microsoft .NET Framework $version"
Url = 'https://download.visualstudio.microsoft.com/download/pr/2d6bb6b2-226a-4baa-bdec-798822606ff1/8494001c276a4b96804cde7829c04d7f/ndp48-x86-x64-allos-enu.exe'
Checksum = '68C9986A8DCC0214D909AA1F31BEE9FB5461BB839EDCA996A75B08DDFFC1483F'
ChecksumType = 'sha256'
}
Install-DotNetFramework @arguments
2023-09-24 14:50:40,876 5524 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-24 14:50:40,893 5524 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-24 14:50:41,518 5524 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-24 14:50:41,987 5524 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-24 14:50:42,033 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-24 14:50:42,048 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-24 14:50:42,048 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-24 14:50:42,064 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-24 14:50:42,064 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-24 14:50:42,080 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-24 14:50:42,096 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-24 14:50:42,096 5524 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-24 14:50:42,111 5524 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-24 14:50:42,111 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-24 14:50:42,126 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-24 14:50:42,126 5524 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-24 14:50:42,142 5524 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-24 14:50:42,142 5524 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-24 14:50:42,158 5524 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-24 14:50:42,158 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-24 14:50:42,173 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-24 14:50:42,173 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-24 14:50:42,189 5524 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-24 14:50:42,189 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:42,205 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-24 14:50:42,205 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-24 14:50:42,220 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-24 14:50:42,235 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-24 14:50:42,235 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-24 14:50:42,251 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-24 14:50:42,251 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-24 14:50:42,267 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-24 14:50:42,267 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-24 14:50:42,283 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-24 14:50:42,283 5524 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-24 14:50:42,299 5524 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-24 14:50:42,299 5524 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-24 14:50:42,314 5524 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-24 14:50:42,314 5524 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-24 14:50:42,330 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-24 14:50:42,330 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:42,346 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-24 14:50:42,346 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-24 14:50:42,361 5524 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-24 14:50:42,361 5524 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-24 14:50:42,377 5524 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-24 14:50:42,377 5524 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-24 14:50:42,392 5524 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-24 14:50:42,392 5524 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-24 14:50:42,407 5524 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-24 14:50:42,407 5524 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-24 14:50:42,423 5524 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-24 14:50:42,423 5524 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-24 14:50:42,439 5524 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-24 14:50:42,471 5524 [DEBUG] - Loading community extensions
2023-09-24 14:50:42,501 5524 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'
2023-09-24 14:50:42,501 5524 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'.
2023-09-24 14:50:42,565 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-09-24 14:50:42,580 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-09-24 14:50:42,580 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-09-24 14:50:42,595 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-09-24 14:50:42,595 5524 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'
2023-09-24 14:50:42,611 5524 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'.
2023-09-24 14:50:42,737 5524 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-09-24 14:50:42,737 5524 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-09-24 14:50:42,752 5524 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-09-24 14:50:42,767 5524 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-09-24 14:50:42,767 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-09-24 14:50:42,783 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-09-24 14:50:42,783 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-09-24 14:50:42,799 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-09-24 14:50:42,799 5524 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-09-24 14:50:42,814 5524 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-09-24 14:50:42,814 5524 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-09-24 14:50:42,830 5524 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-09-24 14:50:42,830 5524 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-09-24 14:50:42,830 5524 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-09-24 14:50:42,845 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-09-24 14:50:42,845 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-09-24 14:50:42,862 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-09-24 14:50:42,876 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-09-24 14:50:42,876 5524 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-09-24 14:50:42,876 5524 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-09-24 14:50:42,892 5524 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-24 14:50:42,892 5524 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-24 14:50:43,002 5524 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-24 14:50:43,002 5524 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-24 14:50:43,002 5524 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-24 14:50:43,018 5524 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-24 14:50:43,032 5524 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-24 14:50:43,032 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-24 14:50:43,049 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-24 14:50:43,049 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-24 14:50:43,065 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-24 14:50:43,065 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-24 14:50:43,080 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-24 14:50:43,080 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-24 14:50:43,095 5524 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-24 14:50:43,095 5524 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-24 14:50:43,095 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-24 14:50:43,111 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-24 14:50:43,111 5524 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-24 14:50:43,127 5524 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-24 14:50:43,127 5524 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-24 14:50:43,143 5524 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-24 14:50:43,143 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-24 14:50:43,158 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-24 14:50:43,158 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-24 14:50:43,158 5524 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-24 14:50:43,173 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:43,206 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-24 14:50:43,206 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-24 14:50:43,220 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-24 14:50:43,220 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-24 14:50:43,237 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-24 14:50:43,237 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-24 14:50:43,252 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-24 14:50:43,252 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-24 14:50:43,267 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-24 14:50:43,267 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-24 14:50:43,267 5524 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-24 14:50:43,283 5524 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-24 14:50:43,283 5524 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-24 14:50:43,299 5524 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-24 14:50:43,299 5524 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-24 14:50:43,314 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-24 14:50:43,314 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:43,330 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-24 14:50:43,330 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-24 14:50:43,345 5524 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-24 14:50:43,345 5524 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-24 14:50:43,345 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-09-24 14:50:43,361 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-09-24 14:50:43,361 5524 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-09-24 14:50:43,376 5524 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-09-24 14:50:43,376 5524 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-09-24 14:50:43,392 5524 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-09-24 14:50:43,392 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-09-24 14:50:43,392 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-09-24 14:50:43,408 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-09-24 14:50:43,408 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-09-24 14:50:43,424 5524 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-09-24 14:50:43,424 5524 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-09-24 14:50:43,439 5524 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-24 14:50:43,439 5524 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-24 14:50:43,439 5524 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-24 14:50:43,455 5524 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-24 14:50:43,455 5524 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-24 14:50:43,471 5524 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-24 14:50:43,471 5524 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-24 14:50:43,486 5524 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-24 14:50:43,486 5524 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-24 14:50:43,502 5524 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-24 14:50:43,502 5524 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-24 14:50:43,502 5524 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-09-24 14:50:43,518 5524 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-24 14:50:43,518 5524 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-24 14:50:43,533 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-24 14:50:43,533 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-24 14:50:43,549 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-24 14:50:43,549 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-24 14:50:43,564 5524 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-24 14:50:43,564 5524 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-24 14:50:43,580 5524 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-24 14:50:43,580 5524 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-24 14:50:43,580 5524 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-24 14:50:43,596 5524 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-24 14:50:43,596 5524 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-24 14:50:43,611 5524 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-24 14:50:43,611 5524 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-24 14:50:43,627 5524 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-24 14:50:43,627 5524 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-24 14:50:43,627 5524 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-24 14:50:43,643 5524 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-24 14:50:43,643 5524 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-24 14:50:43,658 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:43,658 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-24 14:50:43,673 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-24 14:50:43,673 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-24 14:50:43,689 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-24 14:50:43,689 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-24 14:50:43,706 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-24 14:50:43,706 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-24 14:50:43,720 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-24 14:50:43,720 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-24 14:50:43,720 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-24 14:50:43,736 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-09-24 14:50:43,736 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-09-24 14:50:43,752 5524 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-24 14:50:43,752 5524 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-24 14:50:43,768 5524 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-24 14:50:43,768 5524 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-24 14:50:43,784 5524 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-09-24 14:50:43,784 5524 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-09-24 14:50:43,799 5524 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-09-24 14:50:43,799 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-09-24 14:50:43,815 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-09-24 14:50:43,815 5524 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-24 14:50:43,815 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-09-24 14:50:43,830 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-09-24 14:50:43,830 5524 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-09-24 14:50:43,846 5524 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-24 14:50:43,846 5524 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-09-24 14:50:43,861 5524 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-24 14:50:43,877 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-24 14:50:43,877 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:43,892 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-24 14:50:43,892 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-24 14:50:43,908 5524 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-24 14:50:43,908 5524 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-24 14:50:43,923 5524 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-24 14:50:43,923 5524 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-24 14:50:43,923 5524 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-24 14:50:43,939 5524 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-24 14:50:43,955 5524 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-24 14:50:43,955 5524 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-24 14:50:43,955 5524 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-24 14:50:43,971 5524 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-24 14:50:43,971 5524 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-24 14:50:44,065 5524 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-24 14:50:44,080 5524 [DEBUG] - Running 'ChocolateyScriptRunner' for dotnetfx v4.8.0.20220524 with packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\dotnetfx', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-24 14:50:44,143 5524 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1'
2023-09-24 14:50:44,253 5524 [INFO ] - Microsoft .NET Framework 4.8 or later is already installed.
2023-09-24 14:50:44,283 5524 [DEBUG] - ----------------------------------------------------------------------
2023-09-24 14:50:44,299 5524 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-24 14:50:44,314 5524 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-24 14:50:44,425 5524 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-24 14:50:44,441 5524 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\dotnetfx'
2023-09-24 14:50:44,441 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\dotnetfx.nupkg'
with checksum '59CF25E7E81EFA316FE0EB0B15B464EA'
2023-09-24 14:50:44,441 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\dotnetfx.nuspec'
with checksum '426664C6CA32AA5194973946D0447516'
2023-09-24 14:50:44,455 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1'
with checksum '2A23C3A559DC9BE31B264407DEAD89D7'
2023-09-24 14:50:44,471 5524 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524".
2023-09-24 14:50:44,487 5524 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.files'
2023-09-24 14:50:44,502 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.extra".
2023-09-24 14:50:44,502 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.version".
2023-09-24 14:50:44,518 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.sxs".
2023-09-24 14:50:44,518 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.pin".
2023-09-24 14:50:44,533 5524 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-24 14:50:44,533 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dotnetfx\.chocolateyPending".
2023-09-24 14:50:44,549 5524 [INFO ] - The install of dotnetfx was successful.
2023-09-24 14:50:44,549 5524 [INFO ] - Software install location not explicitly set, it could be in package or
default install location of installer.
2023-09-24 14:50:44,565 5524 [DEBUG] - Attempting to delete file "".
2023-09-24 14:50:44,565 5524 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/protonvpn/3.1.1.20230918
2023-09-24 14:50:44,893 5524 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/protonvpn/3.1.1.20230918 315ms
2023-09-24 14:50:44,893 5524 [INFO ] - [NuGet] Acquiring lock for the installation of protonvpn 3.1.1.20230918
2023-09-24 14:50:44,893 5524 [INFO ] - [NuGet] Acquired lock for the installation of protonvpn 3.1.1.20230918
2023-09-24 14:50:44,924 5524 [INFO ] - [NuGet] Installed protonvpn 3.1.1.20230918 from https://community.chocolatey.org/api/v2/ with content hash 3KBCnrDn+rzThVYcAMGfEGT0yi3sPeH/F+kIst3Pl46BZEpr/gdO1RfvFlXXlekPRAOWZ+2qkyTZuIJ3vv2hEg==.
2023-09-24 14:50:44,956 5524 [INFO ] - [NuGet] Adding package 'protonvpn.3.1.1.20230918 : chocolatey-misc-helpers.extension [0.0.4, ), dotnetfx [4.8.0.20190930, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:44,987 5524 [INFO ] - [NuGet] Added package 'protonvpn.3.1.1.20230918 : chocolatey-misc-helpers.extension [0.0.4, ), dotnetfx [4.8.0.20190930, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-24 14:50:44,987 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.1.1.20230918\protonvpn.3.1.1.20230918.nupkg".
2023-09-24 14:50:44,987 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.1.1.20230918\.nupkg.metadata".
2023-09-24 14:50:45,002 5524 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.1.1.20230918\protonvpn.3.1.1.20230918.nupkg.sha512".
2023-09-24 14:50:45,002 5524 [INFO ] -
protonvpn v3.1.1.20230918 (forced)
2023-09-24 14:50:45,018 5524 [INFO ] - protonvpn package files install completed. Performing other installation steps.
2023-09-24 14:50:45,050 5524 [DEBUG] - Setting installer args for protonvpn
2023-09-24 14:50:45,065 5524 [DEBUG] - Setting package parameters for protonvpn
2023-09-24 14:50:45,065 5524 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1':
2023-09-24 14:50:45,065 5524 [DEBUG] - $ErrorActionPreference = 'Stop';
$packageArgs = @{
packageName = 'protonvpn'
fileType = 'exe'
url = 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe'
silentArgs = '/silent'
validExitCodes = @(0)
softwareName = 'ProtonVPN*'
checksum = 'b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d'
checksumType = 'sha256'
}
Install-ChocolateyPackage @packageArgs
Start-WaitandStop "ProtonVPN"
2023-09-24 14:50:45,080 5524 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-24 14:50:45,127 5524 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-24 14:50:45,175 5524 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-24 14:50:45,331 5524 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-24 14:50:45,331 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-24 14:50:45,347 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-24 14:50:45,347 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-24 14:50:45,347 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-24 14:50:45,362 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-24 14:50:45,362 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-24 14:50:45,378 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-24 14:50:45,378 5524 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-24 14:50:45,393 5524 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-24 14:50:45,393 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-24 14:50:45,393 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-24 14:50:45,409 5524 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-24 14:50:45,424 5524 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-24 14:50:45,424 5524 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-24 14:50:45,424 5524 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-24 14:50:45,440 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-24 14:50:45,440 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-24 14:50:45,455 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-24 14:50:45,455 5524 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-24 14:50:45,471 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:45,471 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-24 14:50:45,487 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-24 14:50:45,487 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-24 14:50:45,502 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-24 14:50:45,502 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-24 14:50:45,519 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-24 14:50:45,519 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-24 14:50:45,533 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-24 14:50:45,533 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-24 14:50:45,549 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-24 14:50:45,549 5524 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-24 14:50:45,549 5524 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-24 14:50:45,565 5524 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-24 14:50:45,565 5524 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-24 14:50:45,581 5524 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-24 14:50:45,581 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-24 14:50:45,581 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:45,596 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-24 14:50:45,612 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-24 14:50:45,612 5524 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-24 14:50:45,628 5524 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-24 14:50:45,628 5524 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-24 14:50:45,628 5524 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-24 14:50:45,643 5524 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-24 14:50:45,643 5524 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-24 14:50:45,658 5524 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-24 14:50:45,658 5524 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-24 14:50:45,675 5524 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-24 14:50:45,675 5524 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-24 14:50:45,690 5524 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-24 14:50:45,690 5524 [DEBUG] - Loading community extensions
2023-09-24 14:50:45,706 5524 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'
2023-09-24 14:50:45,706 5524 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'.
2023-09-24 14:50:45,753 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-09-24 14:50:45,753 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-09-24 14:50:45,768 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-09-24 14:50:45,768 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-09-24 14:50:45,784 5524 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'
2023-09-24 14:50:45,784 5524 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'.
2023-09-24 14:50:45,846 5524 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-09-24 14:50:45,846 5524 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-09-24 14:50:45,846 5524 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-09-24 14:50:45,862 5524 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-09-24 14:50:45,862 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-09-24 14:50:45,878 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-09-24 14:50:45,878 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-09-24 14:50:45,893 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-09-24 14:50:45,893 5524 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-09-24 14:50:45,909 5524 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-09-24 14:50:45,924 5524 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-09-24 14:50:45,924 5524 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-09-24 14:50:45,940 5524 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-09-24 14:50:45,940 5524 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-09-24 14:50:45,940 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-09-24 14:50:45,956 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-09-24 14:50:45,956 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-09-24 14:50:45,972 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-09-24 14:50:45,972 5524 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-09-24 14:50:45,987 5524 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-09-24 14:50:45,987 5524 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-24 14:50:46,003 5524 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-24 14:50:46,036 5524 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-24 14:50:46,036 5524 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-24 14:50:46,050 5524 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-24 14:50:46,065 5524 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-24 14:50:46,065 5524 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-24 14:50:46,081 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-24 14:50:46,081 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-24 14:50:46,096 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-24 14:50:46,096 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-24 14:50:46,112 5524 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-24 14:50:46,112 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-24 14:50:46,127 5524 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-24 14:50:46,127 5524 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-24 14:50:46,144 5524 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-24 14:50:46,144 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-24 14:50:46,159 5524 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-24 14:50:46,159 5524 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-24 14:50:46,159 5524 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-24 14:50:46,175 5524 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-24 14:50:46,175 5524 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-24 14:50:46,190 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-24 14:50:46,190 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-24 14:50:46,206 5524 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-24 14:50:46,206 5524 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-24 14:50:46,221 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:46,221 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-24 14:50:46,221 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-24 14:50:46,237 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-24 14:50:46,252 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-24 14:50:46,252 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-24 14:50:46,252 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-24 14:50:46,269 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-24 14:50:46,269 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-24 14:50:46,284 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-24 14:50:46,284 5524 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-24 14:50:46,300 5524 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-24 14:50:46,300 5524 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-24 14:50:46,300 5524 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-24 14:50:46,315 5524 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-24 14:50:46,331 5524 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-24 14:50:46,347 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-24 14:50:46,347 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:46,362 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-24 14:50:46,362 5524 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-24 14:50:46,378 5524 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-24 14:50:46,378 5524 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-24 14:50:46,393 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-09-24 14:50:46,393 5524 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-09-24 14:50:46,409 5524 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-09-24 14:50:46,409 5524 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-09-24 14:50:46,424 5524 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-09-24 14:50:46,424 5524 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-09-24 14:50:46,440 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-09-24 14:50:46,440 5524 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-09-24 14:50:46,456 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-09-24 14:50:46,456 5524 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-09-24 14:50:46,471 5524 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-09-24 14:50:46,471 5524 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-09-24 14:50:46,487 5524 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-24 14:50:46,487 5524 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-24 14:50:46,502 5524 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-24 14:50:46,502 5524 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-24 14:50:46,518 5524 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-24 14:50:46,518 5524 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-24 14:50:46,534 5524 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-24 14:50:46,534 5524 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-24 14:50:46,550 5524 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-24 14:50:46,565 5524 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-24 14:50:46,565 5524 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-24 14:50:46,581 5524 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-09-24 14:50:46,581 5524 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-24 14:50:46,597 5524 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-24 14:50:46,597 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-24 14:50:46,612 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-24 14:50:46,612 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-24 14:50:46,627 5524 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-24 14:50:46,627 5524 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-24 14:50:46,644 5524 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-24 14:50:46,644 5524 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-24 14:50:46,659 5524 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-24 14:50:46,659 5524 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-24 14:50:46,675 5524 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-24 14:50:46,675 5524 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-24 14:50:46,690 5524 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-24 14:50:46,690 5524 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-24 14:50:46,690 5524 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-24 14:50:46,706 5524 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-24 14:50:46,706 5524 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-24 14:50:46,721 5524 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-24 14:50:46,721 5524 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-24 14:50:46,737 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:46,737 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-24 14:50:46,753 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-24 14:50:46,753 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-24 14:50:46,753 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-24 14:50:46,769 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-24 14:50:46,784 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-24 14:50:46,784 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-24 14:50:46,784 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-24 14:50:46,800 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-24 14:50:46,800 5524 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-24 14:50:46,815 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-09-24 14:50:46,815 5524 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-09-24 14:50:46,831 5524 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-24 14:50:46,846 5524 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-24 14:50:46,846 5524 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-24 14:50:46,846 5524 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-24 14:50:46,862 5524 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-09-24 14:50:46,862 5524 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-09-24 14:50:46,877 5524 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-09-24 14:50:46,877 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-09-24 14:50:46,893 5524 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-09-24 14:50:46,893 5524 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-24 14:50:46,909 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-09-24 14:50:46,909 5524 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-09-24 14:50:46,925 5524 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-09-24 14:50:46,925 5524 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-24 14:50:46,940 5524 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-09-24 14:50:46,956 5524 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-24 14:50:46,956 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-24 14:50:46,972 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-24 14:50:46,972 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-24 14:50:46,972 5524 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-24 14:50:46,987 5524 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-24 14:50:47,003 5524 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-24 14:50:47,003 5524 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-24 14:50:47,018 5524 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-24 14:50:47,018 5524 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-24 14:50:47,034 5524 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-24 14:50:47,034 5524 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-24 14:50:47,049 5524 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-24 14:50:47,049 5524 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-24 14:50:47,065 5524 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-24 14:50:47,065 5524 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-24 14:50:47,097 5524 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-24 14:50:47,097 5524 [DEBUG] - Running 'ChocolateyScriptRunner' for protonvpn v3.1.1.20230918 with packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\protonvpn', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-24 14:50:47,112 5524 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
2023-09-24 14:50:47,253 5524 [DEBUG] - Running Install-ChocolateyPackage -silentArgs '/silent' -checksumType 'sha256' -url 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe' -checksum 'b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d' -packageName 'protonvpn' -validExitCodes '0' -fileType 'exe'
2023-09-24 14:50:47,410 5524 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'protonvpn' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\protonvpnInstall.exe' -url 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe' -url64bit '' -checksum 'b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2023-09-24 14:50:47,518 5524 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-09-24 14:50:47,565 5524 [DEBUG] - CPU is 64 bit
2023-09-24 14:50:47,660 5524 [DEBUG] - Running Get-WebFileName -url 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe' -defaultName 'protonvpnInstall.exe'
2023-09-24 14:50:48,472 5524 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-09-24 14:50:48,504 5524 [DEBUG] - File name determined from url is 'ProtonVPN_v3.1.1.exe'
2023-09-24 14:50:48,598 5524 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe' -ErrorAction 'Stop'
2023-09-24 14:50:48,598 5524 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-09-24 14:50:48,613 5524 [DEBUG] - Request Headers:
2023-09-24 14:50:48,628 5524 [DEBUG] - 'Accept':'*/*'
2023-09-24 14:50:48,644 5524 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-09-24 14:50:48,831 5524 [DEBUG] - Response Headers:
2023-09-24 14:50:48,847 5524 [DEBUG] - 'Connection':'keep-alive'
2023-09-24 14:50:48,863 5524 [DEBUG] - 'Content-MD5':'5VndCfs5+u1QdaSU3C4WoA=='
2023-09-24 14:50:48,878 5524 [DEBUG] - 'x-ms-request-id':'1578dcee-601e-004e-3df5-eecfdd000000'
2023-09-24 14:50:48,894 5524 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-09-24 14:50:48,910 5524 [DEBUG] - 'x-ms-creation-time':'Fri, 08 Sep 2023 06:07:21 GMT'
2023-09-24 14:50:48,925 5524 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-09-24 14:50:48,925 5524 [DEBUG] - 'x-ms-lease-state':'available'
2023-09-24 14:50:48,941 5524 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-09-24 14:50:48,941 5524 [DEBUG] - 'Content-Disposition':'attachment; filename=ProtonVPN_v3.1.1.exe'
2023-09-24 14:50:48,941 5524 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-09-24 14:50:48,956 5524 [DEBUG] - 'Fastly-Restarts':'1'
2023-09-24 14:50:48,956 5524 [DEBUG] - 'Age':'0'
2023-09-24 14:50:48,972 5524 [DEBUG] - 'X-Served-By':'cache-iad-kjyo7100136-IAD, cache-mci680026-MCI'
2023-09-24 14:50:48,972 5524 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-09-24 14:50:48,987 5524 [DEBUG] - 'X-Cache-Hits':'3, 0'
2023-09-24 14:50:48,987 5524 [DEBUG] - 'X-Timer':'S1695567049.783905,VS0,VE50'
2023-09-24 14:50:49,051 5524 [DEBUG] - 'Accept-Ranges':'bytes'
2023-09-24 14:50:49,066 5524 [DEBUG] - 'Content-Length':'78222624'
2023-09-24 14:50:49,066 5524 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-09-24 14:50:49,081 5524 [DEBUG] - 'Date':'Sun, 24 Sep 2023 14:50:48 GMT'
2023-09-24 14:50:49,081 5524 [DEBUG] - 'ETag':'"0x8DBB031DD3A50BC"'
2023-09-24 14:50:49,097 5524 [DEBUG] - 'Last-Modified':'Fri, 08 Sep 2023 06:07:21 GMT'
2023-09-24 14:50:49,097 5524 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-09-24 14:50:49,097 5524 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-09-24 14:50:49,128 5524 [INFO ] - Downloading protonvpn
from 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe'
2023-09-24 14:50:49,191 5524 [DEBUG] - Running Get-WebFile -url 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe' -options 'System.Collections.Hashtable'
2023-09-24 14:50:49,207 5524 [DEBUG] - Setting request timeout to 30000
2023-09-24 14:50:49,207 5524 [DEBUG] - Setting read/write timeout to 2700000
2023-09-24 14:50:49,222 5524 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-09-24 14:50:49,676 5524 [DEBUG] - Downloading https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe
2023-09-24 14:50:57,319 5524 [INFO ] -
2023-09-24 14:50:57,333 5524 [INFO ] - Download of ProtonVPN_v3.1.1.exe (74.6 MB) completed.
2023-09-24 14:51:00,395 5524 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-09-24 14:51:00,411 5524 [DEBUG] - Verifying package provided checksum of 'b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe'.
2023-09-24 14:51:00,443 5524 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe' -checksum 'b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d' -checksumType 'sha256' -originalUrl 'https://github.com/ProtonVPN/win-app/releases/download/3.1.1/ProtonVPN_v3.1.1.exe'
2023-09-24 14:51:00,489 5524 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-09-24 14:51:00,489 5524 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe"]
2023-09-24 14:51:02,287 5524 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="b46b6a7143ea3410e84860efddc88f7f7453126440b13a363ad3a0efc9f0052d" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe"] exited with '0'.
2023-09-24 14:51:02,364 5524 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'protonvpn' -fileType 'exe' -silentArgs '/silent' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe' -validExitCodes '0' -useOnlyPackageSilentArguments 'False'
2023-09-24 14:51:02,364 5524 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-09-24 14:51:02,380 5524 [INFO ] - Installing protonvpn...
2023-09-24 14:51:02,521 5524 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918' -statements '/silent ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe'
2023-09-24 14:51:02,583 5524 [DEBUG] - Test-ProcessAdminRights: returning True
2023-09-24 14:51:02,630 5524 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe" /silent ]. This may take a while, depending on the statements.
2023-09-24 14:53:10,825 5524 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918\ProtonVPN_v3.1.1.exe" /silent ] exited with '0'.
2023-09-24 14:53:10,888 5524 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-09-24 14:53:10,902 5524 [INFO ] - protonvpn has been installed.
2023-09-24 14:53:17,732 5524 [INFO ] - VERBOSE: Exporting function 'New-PSWorkflowSession'.
2023-09-24 14:53:17,746 5524 [INFO ] - VERBOSE: Exporting alias 'nwsn'.
2023-09-24 14:54:05,685 5524 [DEBUG] - ----------------------------------------------------------------------
2023-09-24 14:54:08,030 5524 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-24 14:54:08,858 5524 [WARN ] - SecurityProtocol was set to Tls, Tls11, Tls12, resetting to SystemDefault.
2023-09-24 14:54:08,873 5524 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-24 14:54:19,702 5524 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-24 14:54:19,702 5524 [INFO ] - protonvpn can be automatically uninstalled.
2023-09-24 14:54:19,732 5524 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\protonvpn'
2023-09-24 14:54:19,732 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum 'BDACA39635724611AD2A1769513D5520'
2023-09-24 14:54:19,748 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum 'E76D99C7A768B21F13E4170A4B794CCB'
2023-09-24 14:54:19,763 5524 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum '9BB43E082276D7419D78DCF228A2D9C9'
2023-09-24 14:54:19,795 5524 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918".
2023-09-24 14:54:20,467 5524 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918\.registry'
2023-09-24 14:54:20,498 5524 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918\.files'
2023-09-24 14:54:21,123 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918\.extra".
2023-09-24 14:54:21,138 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918\.version".
2023-09-24 14:54:21,154 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918\.sxs".
2023-09-24 14:54:21,170 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.1.1.20230918\.pin".
2023-09-24 14:54:21,186 5524 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-24 14:54:21,186 5524 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\.chocolateyPending".
2023-09-24 14:54:21,201 5524 [INFO ] - The install of protonvpn was successful.
2023-09-24 14:54:21,216 5524 [INFO ] - Software installed to 'C:\Program Files\Proton\VPN\'
2023-09-24 14:54:21,280 5524 [WARN ] -
Chocolatey installed 4/4 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-24 14:54:21,280 5524 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-24 14:54:21,310 5524 [DEBUG] - Exiting with 0
2023-09-24 14:55:12,667 4660 [DEBUG] - XmlConfiguration is now operational
2023-09-24 14:55:12,964 4660 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-24 14:55:12,964 4660 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-24 14:55:12,979 4660 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-24 14:55:12,979 4660 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-24 14:55:12,979 4660 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-24 14:55:12,995 4660 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-24 14:55:12,995 4660 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-24 14:55:13,011 4660 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-24 14:55:13,011 4660 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-24 14:55:13,026 4660 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-24 14:55:13,026 4660 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-24 14:55:14,294 4660 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,294 4660 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,294 4660 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,308 4660 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,324 4660 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,324 4660 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,339 4660 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,339 4660 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,339 4660 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,354 4660 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-24 14:55:14,465 4660 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-24 14:55:14,480 4660 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-24 14:55:14,480 4660 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-24 14:55:14,495 4660 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-24 14:55:14,495 4660 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-24 14:55:14,510 4660 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-24 14:55:14,510 4660 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-24 14:55:14,510 4660 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-24 14:55:14,526 4660 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-24 14:55:14,526 4660 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-24 14:55:14,542 4660 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-24 14:55:14,542 4660 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-24 14:55:14,557 4660 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-24 14:55:14,557 4660 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-24 14:55:14,573 4660 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-24 14:55:14,573 4660 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-24 14:55:14,573 4660 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-24 14:55:14,589 4660 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-24 14:55:14,589 4660 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-24 14:55:14,604 4660 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-24 14:55:15,073 4660 [INFO ] - ============================================================
2023-09-24 14:55:15,604 4660 [INFO ] - Chocolatey v2.2.2
2023-09-24 14:55:15,635 4660 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-24 14:55:15,651 4660 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-24 14:55:15,667 4660 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-24 14:55:15,699 4660 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall protonvpn --version 3.1.1.20230918 -dvy --execution-timeout=2700
2023-09-24 14:55:15,714 4660 [DEBUG] - Received arguments: uninstall protonvpn --version 3.1.1.20230918 -dvy --execution-timeout=2700
2023-09-24 14:55:15,949 4660 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-24 14:55:15,995 4660 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-24 14:55:16,027 4660 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-24 14:55:16,355 4660 [DEBUG] - Performing validation checks.
2023-09-24 14:55:16,370 4660 [DEBUG] - Global Configuration Validation Checks:
2023-09-24 14:55:16,385 4660 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-24 14:55:16,401 4660 [DEBUG] - System State Validation Checks:
2023-09-24 14:55:16,417 4660 [DEBUG] - Reboot Requirement Checks:
2023-09-24 14:55:16,432 4660 [DEBUG] - - Pending Computer Rename = Checked
2023-09-24 14:55:16,449 4660 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-24 14:55:16,464 4660 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-24 14:55:16,464 4660 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-24 14:55:16,480 4660 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-24 14:55:16,495 4660 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-24 14:55:16,511 4660 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-24 14:55:16,527 4660 [DEBUG] - - Elevated State = Checked
2023-09-24 14:55:16,542 4660 [DEBUG] - - Folder Exists = Checked
2023-09-24 14:55:16,558 4660 [DEBUG] - - Folder lockdown = Checked
2023-09-24 14:55:16,604 4660 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-24 14:55:16,682 4660 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-24 14:55:16,699 4660 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-24 14:55:16,761 4660 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='protonvpn'|
Version='3.1.1.20230918'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='protonvpn'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-LT7KA1RADQB'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-24 14:55:16,792 4660 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-09-24 14:55:16,808 4660 [INFO ] - Uninstalling the following packages:
2023-09-24 14:55:16,840 4660 [INFO ] - protonvpn
2023-09-24 14:55:17,043 4660 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-24 14:55:17,057 4660 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-24 14:55:17,057 4660 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-24 14:55:17,073 4660 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-24 14:55:17,089 4660 [DEBUG] - * 'ChocolateyLastPathUpdate'='133400339120658109' ('User')
2023-09-24 14:55:17,089 4660 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-24 14:55:17,104 4660 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-24 14:55:17,104 4660 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-24 14:55:17,120 4660 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-24 14:55:17,136 4660 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-24 14:55:17,136 4660 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-24 14:55:17,151 4660 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-24 14:55:17,167 4660 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-24 14:55:17,182 4660 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-24 14:55:17,182 4660 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-24 14:55:17,214 4660 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-24 14:55:17,214 4660 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-24 14:55:17,229 4660 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-24 14:55:17,245 4660 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-24 14:55:17,261 4660 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-24 14:55:17,261 4660 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-24 14:55:17,652 4660 [DEBUG] - Running list with the following filter = ''
2023-09-24 14:55:17,652 4660 [DEBUG] - --- Start of List ---
2023-09-24 14:55:18,042 4660 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-24 14:55:18,840 4660 [DEBUG] - chocolatey 2.2.2
2023-09-24 14:55:18,964 4660 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-09-24 14:55:19,011 4660 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-09-24 14:55:19,042 4660 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-24 14:55:19,089 4660 [DEBUG] - dotnetfx 4.8.0.20220524
2023-09-24 14:55:19,106 4660 [DEBUG] - KB2919355 1.0.20160915
2023-09-24 14:55:19,120 4660 [DEBUG] - KB2919442 1.0.20160915
2023-09-24 14:55:19,136 4660 [DEBUG] - KB2999226 1.0.20181019
2023-09-24 14:55:19,167 4660 [DEBUG] - KB3035131 1.0.3
2023-09-24 14:55:19,183 4660 [DEBUG] - KB3118401 1.0.5
2023-09-24 14:55:19,339 4660 [DEBUG] - protonvpn 3.1.1.20230918
2023-09-24 14:55:19,357 4660 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-24 14:55:19,370 4660 [DEBUG] - --- End of List ---
2023-09-24 14:55:19,402 4660 [DEBUG] - Running list with the following filter = ''
2023-09-24 14:55:19,402 4660 [DEBUG] - --- Start of List ---
2023-09-24 14:55:19,465 4660 [DEBUG] - chocolatey 2.2.2
2023-09-24 14:55:19,511 4660 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-09-24 14:55:19,558 4660 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-09-24 14:55:19,573 4660 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-24 14:55:19,636 4660 [DEBUG] - dotnetfx 4.8.0.20220524
2023-09-24 14:55:19,652 4660 [DEBUG] - KB2919355 1.0.20160915
2023-09-24 14:55:19,667 4660 [DEBUG] - KB2919442 1.0.20160915
2023-09-24 14:55:19,699 4660 [DEBUG] - KB2999226 1.0.20181019
2023-09-24 14:55:19,714 4660 [DEBUG] - KB3035131 1.0.3
2023-09-24 14:55:19,730 4660 [DEBUG] - KB3118401 1.0.5
2023-09-24 14:55:19,792 4660 [DEBUG] - protonvpn 3.1.1.20230918
2023-09-24 14:55:19,808 4660 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-24 14:55:19,824 4660 [DEBUG] - --- End of List ---
2023-09-24 14:55:19,948 4660 [DEBUG] - Running list with the following filter = ''
2023-09-24 14:55:19,964 4660 [DEBUG] - --- Start of List ---
2023-09-24 14:55:20,012 4660 [DEBUG] - chocolatey 2.2.2
2023-09-24 14:55:20,058 4660 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-09-24 14:55:20,105 4660 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-09-24 14:55:20,136 4660 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-24 14:55:20,183 4660 [DEBUG] - dotnetfx 4.8.0.20220524
2023-09-24 14:55:20,198 4660 [DEBUG] - KB2919355 1.0.20160915
2023-09-24 14:55:20,214 4660 [DEBUG] - KB2919442 1.0.20160915
2023-09-24 14:55:20,246 4660 [DEBUG] - KB2999226 1.0.20181019
2023-09-24 14:55:20,261 4660 [DEBUG] - KB3035131 1.0.3
2023-09-24 14:55:20,277 4660 [DEBUG] - KB3118401 1.0.5
2023-09-24 14:55:20,339 4660 [DEBUG] - protonvpn 3.1.1.20230918
2023-09-24 14:55:20,355 4660 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-24 14:55:20,355 4660 [DEBUG] - --- End of List ---
2023-09-24 14:55:20,449 4660 [INFO ] -
protonvpn v3.1.1.20230918
2023-09-24 14:55:20,511 4660 [DEBUG] - Running beforeModify step for 'protonvpn'
2023-09-24 14:55:20,558 4660 [DEBUG] - Backing up package files for 'protonvpn'
2023-09-24 14:55:20,777 4660 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\protonvpn".
2023-09-24 14:55:20,792 4660 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\protonvpn to C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.1.1.20230918
2023-09-24 14:55:20,823 4660 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\protonvpn'
to 'C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.1.1.20230918'
2023-09-24 14:55:22,886 4660 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\protonvpn".
2023-09-24 14:55:22,918 4660 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.1.1.20230918\protonvpn.nupkg"
to "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg".
2023-09-24 14:55:22,933 4660 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.1.1.20230918\protonvpn.nuspec"
to "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec".
2023-09-24 14:55:22,948 4660 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\protonvpn\tools".
2023-09-24 14:55:22,948 4660 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.1.1.20230918\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1".
2023-09-24 14:55:24,497 4660 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\protonvpn'
2023-09-24 14:55:24,511 4660 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum 'BDACA39635724611AD2A1769513D5520'
2023-09-24 14:55:24,526 4660 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum 'E76D99C7A768B21F13E4170A4B794CCB'
2023-09-24 14:55:24,542 4660 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum '9BB43E082276D7419D78DCF228A2D9C9'
2023-09-24 14:55:24,667 4660 [INFO ] - Running auto uninstaller...
2023-09-24 14:55:24,683 4660 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-09-24 14:55:26,730 4660 [DEBUG] - Preparing uninstall key '"C:\Program Files\Proton\VPN\unins000.exe" /SILENT' for 'Proton VPN'
2023-09-24 14:55:26,777 4660 [DEBUG] - Uninstaller path is 'C:\Program Files\Proton\VPN\unins000.exe'
2023-09-24 14:55:26,808 4660 [DEBUG] - Installer type is 'InnoSetupInstaller'
2023-09-24 14:55:26,808 4660 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918
2023-09-24 14:55:26,823 4660 [DEBUG] - Args are '/SILENT'
2023-09-24 14:55:26,838 4660 [DEBUG] - Calling command ['"C:\Program Files\Proton\VPN\unins000.exe" /SILENT']
2023-09-24 14:55:33,886 4660 [DEBUG] - Command ['"C:\Program Files\Proton\VPN\unins000.exe" /SILENT'] exited with '0'
2023-09-24 14:55:33,901 4660 [INFO ] - Auto uninstaller has successfully uninstalled protonvpn or detected previous uninstall.
2023-09-24 14:55:33,917 4660 [INFO ] - Skipping auto uninstaller - 'Microsoft Edge Update' does not have an uninstall string.
2023-09-24 14:55:33,933 4660 [DEBUG] - Preparing uninstall key '"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.41\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging' for 'Microsoft Edge WebView2 Runtime'
2023-09-24 14:55:33,949 4660 [DEBUG] - Uninstaller path is 'C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.41\Installer\setup.exe'
2023-09-24 14:55:33,964 4660 [DEBUG] - Installer type is 'CustomInstaller'
2023-09-24 14:55:33,964 4660 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.1.1.20230918
2023-09-24 14:55:33,979 4660 [DEBUG] - Args are '--uninstall --msedgewebview --system-level --verbose-logging '
2023-09-24 14:55:33,995 4660 [WARN ] -
Did you know licensed versions of Chocolatey are 95% effective with
Automatic Uninstaller due to licensed enhancements and Package
Synchronizer?
2023-09-24 14:55:34,153 4660 [INFO ] - For the question below, you have 30 seconds to make a selection.
2023-09-24 14:55:34,167 4660 [INFO ] - Uninstall may not be silent (could not detect). Proceed?
2023-09-24 14:55:34,167 4660 [INFO ] - 1) yes
2023-09-24 14:55:34,183 4660 [INFO ] - 2) no [Default - Press Enter]
2023-09-24 14:56:05,808 4660 [INFO ] - Choosing default choice of 'no'
2023-09-24 14:56:05,808 4660 [INFO ] - Skipping auto uninstaller - Installer type was not detected and no silent uninstall key exists.
2023-09-24 14:56:05,823 4660 [WARN ] - If the application was not removed with a chocolateyUninstall.ps1,
please remove it from Programs and Features manually.
2023-09-24 14:56:05,839 4660 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-24 14:56:12,168 4660 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-24 14:56:13,199 4660 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\protonvpn".
2023-09-24 14:56:13,247 4660 [DEBUG] - Ensuring removal of installation files.
2023-09-24 14:56:13,262 4660 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum 'BDACA39635724611AD2A1769513D5520'
2023-09-24 14:56:13,277 4660 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg".
2023-09-24 14:56:13,292 4660 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum 'E76D99C7A768B21F13E4170A4B794CCB'
2023-09-24 14:56:13,292 4660 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec".
2023-09-24 14:56:13,308 4660 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum '9BB43E082276D7419D78DCF228A2D9C9'
2023-09-24 14:56:13,323 4660 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1".
2023-09-24 14:56:13,339 4660 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\protonvpn".
2023-09-24 14:56:13,339 4660 [INFO ] - protonvpn has been successfully uninstalled.
2023-09-24 14:56:13,371 4660 [DEBUG] - Removing nupkg if it still exists.
2023-09-24 14:56:13,386 4660 [DEBUG] - Ensuring removal of installation files.
2023-09-24 14:56:14,058 4660 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-24 14:56:14,089 4660 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-24 14:56:14,104 4660 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment