Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created November 10, 2023 06:10
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/445ea08909d025e2440d5ea66f5f1db8 to your computer and use it in GitHub Desktop.
Save choco-bot/445ea08909d025e2440d5ea66f5f1db8 to your computer and use it in GitHub Desktop.
openvpn v2.6.7.001 - Passed - Package Tests Results

openvpn v2.6.7.001 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/openvpn/2.6.7.001
  • Tested 10 Nov 2023 06:10:05 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
2023-11-10 06:08:24,009 4300 [DEBUG] - XmlConfiguration is now operational
2023-11-10 06:08:24,133 4300 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,133 4300 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,133 4300 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,149 4300 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,149 4300 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,165 4300 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,165 4300 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,180 4300 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,180 4300 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-10 06:08:24,199 4300 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-10 06:08:24,199 4300 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-10 06:08:25,118 4300 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,134 4300 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,134 4300 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,134 4300 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,149 4300 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,149 4300 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,149 4300 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,165 4300 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,165 4300 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,165 4300 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:08:25,196 4300 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-10 06:08:25,212 4300 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-10 06:08:25,227 4300 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-10 06:08:25,227 4300 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-10 06:08:25,227 4300 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-10 06:08:25,243 4300 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-10 06:08:25,243 4300 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-10 06:08:25,243 4300 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-10 06:08:25,258 4300 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-10 06:08:25,258 4300 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-10 06:08:25,274 4300 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-10 06:08:25,274 4300 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-10 06:08:25,274 4300 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-10 06:08:25,290 4300 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-10 06:08:25,290 4300 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-10 06:08:25,305 4300 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-10 06:08:25,305 4300 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-10 06:08:25,305 4300 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-10 06:08:25,305 4300 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-10 06:08:25,321 4300 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-10 06:08:25,602 4300 [INFO ] - ============================================================
2023-11-10 06:08:25,899 4300 [INFO ] - Chocolatey v2.2.2
2023-11-10 06:08:25,930 4300 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-10 06:08:25,946 4300 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-10 06:08:25,961 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-10 06:08:25,977 4300 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install openvpn --version 2.6.7.001 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-10 06:08:25,977 4300 [DEBUG] - Received arguments: install openvpn --version 2.6.7.001 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-10 06:08:26,180 4300 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-10 06:08:26,243 4300 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-10 06:08:26,289 4300 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-10 06:08:26,462 4300 [DEBUG] - Performing validation checks.
2023-11-10 06:08:26,462 4300 [DEBUG] - Global Configuration Validation Checks:
2023-11-10 06:08:26,477 4300 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-10 06:08:26,477 4300 [DEBUG] - System State Validation Checks:
2023-11-10 06:08:26,492 4300 [DEBUG] - Reboot Requirement Checks:
2023-11-10 06:08:26,492 4300 [DEBUG] - - Pending Computer Rename = Checked
2023-11-10 06:08:26,509 4300 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-10 06:08:26,509 4300 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-10 06:08:26,524 4300 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-10 06:08:26,524 4300 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-10 06:08:26,540 4300 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-10 06:08:26,556 4300 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-10 06:08:26,556 4300 [DEBUG] - - Elevated State = Checked
2023-11-10 06:08:26,571 4300 [DEBUG] - - Folder Exists = Checked
2023-11-10 06:08:26,586 4300 [DEBUG] - - Folder lockdown = Checked
2023-11-10 06:08:26,586 4300 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-10 06:08:26,633 4300 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-10 06:08:26,633 4300 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-10 06:08:26,696 4300 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='openvpn'|
Version='2.6.7.001'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='openvpn'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-H1GP7EJG9TU'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-10 06:08:26,696 4300 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-11-10 06:08:26,711 4300 [INFO ] - Installing the following packages:
2023-11-10 06:08:26,727 4300 [INFO ] - openvpn
2023-11-10 06:08:26,727 4300 [INFO ] - By installing, you accept licenses for the packages.
2023-11-10 06:08:26,776 4300 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-10 06:08:26,789 4300 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-10 06:08:26,789 4300 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-10 06:08:26,805 4300 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-10 06:08:26,805 4300 [DEBUG] - * 'ChocolateyLastPathUpdate'='133440076683533206' ('User')
2023-11-10 06:08:26,805 4300 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-10 06:08:26,821 4300 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-10 06:08:26,821 4300 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-10 06:08:26,821 4300 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-10 06:08:26,835 4300 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-10 06:08:26,835 4300 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-10 06:08:26,852 4300 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-10 06:08:26,853 4300 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-10 06:08:26,853 4300 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-10 06:08:26,867 4300 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-10 06:08:26,867 4300 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-10 06:08:26,867 4300 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-10 06:08:26,883 4300 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-10 06:08:26,883 4300 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-10 06:08:26,883 4300 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-10 06:08:26,900 4300 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-10 06:08:27,461 4300 [DEBUG] - Running list with the following filter = ''
2023-11-10 06:08:27,461 4300 [DEBUG] - --- Start of List ---
2023-11-10 06:08:27,524 4300 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-10 06:08:28,009 4300 [DEBUG] - chocolatey 2.2.2
2023-11-10 06:08:28,023 4300 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-10 06:08:28,023 4300 [DEBUG] - KB2919355 1.0.20160915
2023-11-10 06:08:28,041 4300 [DEBUG] - KB2919442 1.0.20160915
2023-11-10 06:08:28,055 4300 [DEBUG] - KB2999226 1.0.20181019
2023-11-10 06:08:28,055 4300 [DEBUG] - KB3035131 1.0.3
2023-11-10 06:08:28,071 4300 [DEBUG] - KB3118401 1.0.5
2023-11-10 06:08:28,071 4300 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-10 06:08:28,086 4300 [DEBUG] - --- End of List ---
2023-11-10 06:08:28,102 4300 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-11-10 06:08:28,993 4300 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-11-10 06:08:29,758 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='openvpn',Version='2.6.7.1')
2023-11-10 06:08:30,007 4300 [INFO ] - [NuGet] NotFound https://community.chocolatey.org/api/v2/Packages(Id='openvpn',Version='2.6.7.1') 240ms
2023-11-10 06:08:30,040 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='openvpn'&semVerLevel=2.0.0
2023-11-10 06:08:30,086 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='openvpn'&semVerLevel=2.0.0 45ms
2023-11-10 06:08:30,352 4300 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-11-10 06:08:31,117 4300 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-11-10 06:08:31,133 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='openvpn',Version='2.6.7.1')
2023-11-10 06:08:31,180 4300 [INFO ] - [NuGet] NotFound https://community.chocolatey.org/api/v2/Packages(Id='openvpn',Version='2.6.7.1') 45ms
2023-11-10 06:08:31,196 4300 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='openvpn'&semVerLevel=2.0.0
2023-11-10 06:08:32,603 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-11-10 06:08:32,665 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 45ms
2023-11-10 06:08:32,695 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-compatibility.extension'&semVerLevel=2.0.0
2023-11-10 06:08:32,743 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-compatibility.extension'&semVerLevel=2.0.0 46ms
2023-11-10 06:08:32,758 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-core.extension'&semVerLevel=2.0.0
2023-11-10 06:08:32,824 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-core.extension'&semVerLevel=2.0.0 57ms
2023-11-10 06:08:33,165 4300 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-11-10 06:08:33,196 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-compatibility.extension',Version='1.0.0')
2023-11-10 06:08:33,242 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-compatibility.extension',Version='1.0.0') 47ms
2023-11-10 06:08:33,258 4300 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-11-10 06:08:33,320 4300 [DEBUG] - Attempting to delete file "".
2023-11-10 06:08:33,383 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-compatibility.extension/1.0.0
2023-11-10 06:08:33,711 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-compatibility.extension/1.0.0 319ms
2023-11-10 06:08:33,743 4300 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-compatibility.extension 1.0.0
2023-11-10 06:08:33,805 4300 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-compatibility.extension 1.0.0
2023-11-10 06:08:34,118 4300 [INFO ] - [NuGet] Installed chocolatey-compatibility.extension 1.0.0 from https://community.chocolatey.org/api/v2/ with content hash cRfCv902OWoBUREOIdPpWS5y7Hm+qpscBpEeJ0X2IC1qNkoChFKHPM/X8H0jeutO/o/6tD/4uNSmUueRWjJWjQ==.
2023-11-10 06:08:34,180 4300 [INFO ] - [NuGet] Adding package 'chocolatey-compatibility.extension.1.0.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-10 06:08:34,368 4300 [INFO ] - [NuGet] Added package 'chocolatey-compatibility.extension.1.0.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-10 06:08:34,383 4300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-compatibility.extension/1.0.0\chocolatey-compatibility.extension.1.0.0.nupkg".
2023-11-10 06:08:34,383 4300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-compatibility.extension/1.0.0\.nupkg.metadata".
2023-11-10 06:08:34,398 4300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-compatibility.extension/1.0.0\chocolatey-compatibility.extension.1.0.0.nupkg.sha512".
2023-11-10 06:08:34,398 4300 [INFO ] -
chocolatey-compatibility.extension v1.0.0 (forced) [Approved]
2023-11-10 06:08:34,477 4300 [INFO ] - chocolatey-compatibility.extension package files install completed. Performing other installation steps.
2023-11-10 06:08:34,648 4300 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension'
2023-11-10 06:08:34,648 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\chocolatey-compatibility.extension.nupkg'
with checksum 'FA277C3720AB0DA4947D11272DAB96A8'
2023-11-10 06:08:34,648 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\chocolatey-compatibility.extension.nuspec'
with checksum 'E4F76BE29CB79EF59D3238F490BA92E2'
2023-11-10 06:08:34,665 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\chocolatey-compatibility.psm1'
with checksum 'D6BED48F1A2055D2CC8A7E65A3B9B653'
2023-11-10 06:08:34,665 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1'
with checksum '71D1214302A8DCEDBC514DDD1A4C8B02'
2023-11-10 06:08:34,665 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1'
with checksum 'BEF350705A6096C5A6D5008674F81A0A'
2023-11-10 06:08:34,680 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1'
with checksum '507F2FBE3B0E4E7026FF318F57D11629'
2023-11-10 06:08:34,680 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1'
with checksum '62F5761ED276CC6E52D7B7A57F50B669'
2023-11-10 06:08:34,680 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1'
with checksum 'F2D4D28C6EAA6D52E827761700BFC366'
2023-11-10 06:08:34,701 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1'
with checksum '96B9E7F714A968AE4CD62E3749C3E5EC'
2023-11-10 06:08:34,715 4300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility".
2023-11-10 06:08:34,742 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\chocolatey-compatibility.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\chocolatey-compatibility.psm1".
2023-11-10 06:08:34,742 4300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers".
2023-11-10 06:08:34,759 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1".
2023-11-10 06:08:34,759 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1".
2023-11-10 06:08:34,774 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1".
2023-11-10 06:08:34,774 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1".
2023-11-10 06:08:34,790 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1".
2023-11-10 06:08:34,790 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1".
2023-11-10 06:08:36,320 4300 [WARN ] - Installed/updated chocolatey-compatibility extensions.
2023-11-10 06:08:36,353 4300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0".
2023-11-10 06:08:36,430 4300 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\.files'
2023-11-10 06:08:36,462 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\.extra".
2023-11-10 06:08:36,477 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\.version".
2023-11-10 06:08:36,477 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\.sxs".
2023-11-10 06:08:36,494 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\.pin".
2023-11-10 06:08:36,509 4300 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-10 06:08:36,524 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\.chocolateyPending".
2023-11-10 06:08:36,540 4300 [INFO ] - The install of chocolatey-compatibility.extension was successful.
2023-11-10 06:08:36,540 4300 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-compatibility'
2023-11-10 06:08:36,570 4300 [DEBUG] - Resolving resource DownloadResource for source c:\cached-packages
2023-11-10 06:08:36,603 4300 [DEBUG] - Attempting to delete file "".
2023-11-10 06:08:36,649 4300 [INFO ] - [NuGet] Adding package 'chocolatey-core.extension.1.4.0 : chocolatey-compatibility.extension [1.0.0, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-10 06:08:36,822 4300 [INFO ] - [NuGet] Added package 'chocolatey-core.extension.1.4.0 : chocolatey-compatibility.extension [1.0.0, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-10 06:08:36,837 4300 [DEBUG] - [NuGet] Added package 'chocolatey-core.extension.1.4.0 : chocolatey-compatibility.extension [1.0.0, )' to folder 'C:\ProgramData\chocolatey\lib' from source 'c:\cached-packages'
2023-11-10 06:08:36,837 4300 [INFO ] -
chocolatey-core.extension v1.4.0 (forced)
2023-11-10 06:08:36,853 4300 [INFO ] - chocolatey-core.extension package files install completed. Performing other installation steps.
2023-11-10 06:08:36,884 4300 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension'
2023-11-10 06:08:36,899 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\chocolatey-core.extension.nupkg'
with checksum '0CA0F8AA17B974343E7967B1820D0D9C'
2023-11-10 06:08:36,914 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\chocolatey-core.extension.nuspec'
with checksum 'B2C1C3F82AA3D894AD8E5547FF7B1688'
2023-11-10 06:08:36,914 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\chocolatey-core.psm1'
with checksum '2A0DE2FF529CFC02FDF540ACBEE99EE1'
2023-11-10 06:08:36,930 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1'
with checksum 'D19FCAF1650F0EE327666CA8823F3731'
2023-11-10 06:08:36,930 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1'
with checksum 'FF3C638BD18B2D3A563753960F6DD323'
2023-11-10 06:08:36,947 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1'
with checksum '2584085C65E44561A8D8A78F617AFD3E'
2023-11-10 06:08:36,947 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1'
with checksum '77A378E5C659E5A53D2D64E276159B62'
2023-11-10 06:08:36,962 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1'
with checksum '57D013E581EFEA3D4D8366183C9A5797'
2023-11-10 06:08:36,962 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1'
with checksum 'D2853E569DAC9A341642BA76EC4FB411'
2023-11-10 06:08:36,962 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1'
with checksum '9A56AD3B71FD44CB8D0EA2C1ADB023B2'
2023-11-10 06:08:36,977 4300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-core".
2023-11-10 06:08:36,993 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\chocolatey-core.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\chocolatey-core.psm1".
2023-11-10 06:08:36,993 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1".
2023-11-10 06:08:37,008 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1".
2023-11-10 06:08:37,008 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1".
2023-11-10 06:08:37,025 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1".
2023-11-10 06:08:37,025 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1".
2023-11-10 06:08:37,039 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Register-Application.ps1".
2023-11-10 06:08:37,055 4300 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-core\Remove-Process.ps1".
2023-11-10 06:08:38,570 4300 [WARN ] - Installed/updated chocolatey-core extensions.
2023-11-10 06:08:38,570 4300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0".
2023-11-10 06:08:38,587 4300 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\.files'
2023-11-10 06:08:38,602 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\.extra".
2023-11-10 06:08:38,618 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\.version".
2023-11-10 06:08:38,618 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\.sxs".
2023-11-10 06:08:38,634 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\.pin".
2023-11-10 06:08:38,649 4300 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-10 06:08:38,649 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-core.extension\.chocolateyPending".
2023-11-10 06:08:38,665 4300 [INFO ] - The install of chocolatey-core.extension was successful.
2023-11-10 06:08:38,665 4300 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-core'
2023-11-10 06:08:38,680 4300 [DEBUG] - Attempting to delete file "".
2023-11-10 06:08:38,680 4300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/openvpn/2.6.7.001
2023-11-10 06:08:39,322 4300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/openvpn/2.6.7.001 628ms
2023-11-10 06:08:39,353 4300 [INFO ] - [NuGet] Acquiring lock for the installation of openvpn 2.6.7.001
2023-11-10 06:08:39,368 4300 [INFO ] - [NuGet] Acquired lock for the installation of openvpn 2.6.7.001
2023-11-10 06:08:40,493 4300 [INFO ] - [NuGet] Installed openvpn 2.6.7.001 from https://community.chocolatey.org/api/v2/ with content hash AIdo2Wm1FzDiZQlYB/YmAaBFJh1ZrtTokZaG1B4i771TWBaJ9AqdRU+Nn3CvXKczCyN0VqWtrUK/Sf36nXGKzw==.
2023-11-10 06:08:40,658 4300 [INFO ] - [NuGet] Adding package 'openvpn.2.6.7.1 : chocolatey-core.extension [1.3.5.1, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-10 06:08:40,914 4300 [INFO ] - [NuGet] Added package 'openvpn.2.6.7.1 : chocolatey-core.extension [1.3.5.1, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-10 06:08:40,914 4300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn/2.6.7.1\openvpn.2.6.7.1.nupkg".
2023-11-10 06:08:40,929 4300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn/2.6.7.1\.nupkg.metadata".
2023-11-10 06:08:40,929 4300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn/2.6.7.1\openvpn.2.6.7.1.nupkg.sha512".
2023-11-10 06:08:40,946 4300 [INFO ] -
openvpn v2.6.7.1 (forced)
2023-11-10 06:08:40,962 4300 [INFO ] - openvpn package files install completed. Performing other installation steps.
2023-11-10 06:08:41,024 4300 [DEBUG] - Setting installer args for openvpn
2023-11-10 06:08:41,058 4300 [DEBUG] - Setting package parameters for openvpn
2023-11-10 06:08:41,071 4300 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1':
2023-11-10 06:08:41,087 4300 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$file32 = Join-Path $toolsDir 'OpenVPN-2.6.7-I001-x86.msi'
$file64 = Join-Path $toolsDir 'OpenVPN-2.6.7-I001-amd64.msi'
$silentArgs = '/qn /norestart'
$pp = Get-PackageParameters
$addToDesktop = $false
$noStartMenu = $false
$local = @()
if ($pp.count -gt 0) {
$pp.GetEnumerator() | foreach-object {
switch ($_.name) {
'Gui' {
Write-Verbose('The OpenVPN GUI by Mathias Sundman will be installed')
$local += 'OpenVPN.GUI'
}
'GuiOnLogon' {
Write-Verbose('The OpenVPN GUI will be launched on User logon')
$local += 'OpenVPN.GUI.OnLogon'
}
'Service' {
Write-Verbose('Background service wrapper (openvpnsrv2.exe) will be installed')
$local += 'OpenVPN.Service'
}
'EasyRsa' {
Write-Verbose('EasyRSA3 X.509 certificate management scripts will be installed')
$local += 'EasyRSA'
}
'DcoDriver' {
Write-Verbose('The OpenVPN Data Channel Offload network driver will be installed')
$local += 'Drivers.OvpnDco'
}
'TapDriver' {
Write-Verbose('The TAP-Windows driver (NDIS-6) will be installed')
$local += 'Drivers.TAPWindows6'
}
'WintunDriver' {
Write-Verbose('The layer 3 TUN driver will be installed')
$local += 'Drivers.Wintun'
}
'PLAP' {
Write-Verbose('Pre-Logon Access-Provider will be activated')
$local += 'OpenVPN.PLAP'
}
'Documentation' {
Write-Verbose('OpenVPN documentation will be installed')
$local += 'OpenVPN.Documentation'
}
'OpenSsl' {
Write-Verbose('OpenSSL utilities for generating pubic/private key pairs wil be installed')
$local += 'OpenSSL'
}
'SampleConfig' {
Write-Verbose('Client/server configuration examples will be installed')
$local += 'OpenVPN.SampleCfg'
}
'InstallDir' {
Write-Verbose("$env:ChocolateyPackageName will be installed to $pp.InstallDir")
$local += " /INSTALLDIR=`"$($pp.InstallDir)`""
}
'AddToDesktop' {
Write-Verbose('A shortcut for the OpenVPN GUI will be left on the desktop')
$addToDesktop = $true
}
'NoStartMenu' {
Write-Verbose('The start menu folder for OpenVPN will be removed')
$noStartMenu = $true
}
Default {
Write-Verbose("Unknown parameter $_ will be ignored")
}
}
}
} else {
Write-Verbose('No parameters supplied - constructing a default parameter set')
$local = @('OpenVPN.GUI','OpenVPN.Documentation','OpenVPN.SampleCfg','OpenVPN','OpenVPN.GUI.OnLogon','Drivers.OvpnDco', 'Drivers.TAPWindows6','Drivers','Drivers.Wintun')
}
$silentArgs += " ADDLOCAL=`"{0}`"" -f ($local -join ",")
$packageArgs = @{
PackageName = $env:ChocolateyPackageName
FileType = 'msi'
File = $file32
File64 = $file64
SilentArgs = $silentArgs
ValidExitCodes = @(0, 3010, 1641)
}
Install-ChocolateyInstallPackage @packageArgs
# the desktop shortcut for the OpenVPN GUI is added by default on install - remove unless retention has been specified with /AddToDesktop
if (-not $addToDesktop) {
$desktopPath = [Environment]::GetFolderPath('CommonDesktopDirectory')
$shortcutPath = "$desktopPath\OpenVPN GUI.lnk"
if (Test-Path -Path $shortcutPath) {
Write-Verbose("Removing desktop shortcut $shortcutPath")
Remove-Item $shortcutPath -ErrorAction SilentlyContinue -Force | Out-Null
}
}
# the start menu folder for OpenVPN is added by default on install - remove if /NoStartMenu has been specifed
if ($noStartMenu) {
$startMenuPath = [Environment]::GetFolderPath('CommonPrograms')
$openVpnFolderPath = "$startMenuPath\OpenVPN"
if (Test-Path -Path $openVpnFolderPath) {
Write-Verbose("Removing start menu folder $openVpnFolderPath")
Remove-Item $openVpnFolderPath -Recurse -ErrorAction SilentlyContinue -Force | Out-Null
}
}
2023-11-10 06:08:41,118 4300 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-10 06:08:41,180 4300 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-10 06:08:42,601 4300 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-10 06:08:43,822 4300 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-10 06:08:43,822 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-10 06:08:43,836 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-10 06:08:43,852 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-10 06:08:43,852 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-10 06:08:43,868 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-10 06:08:43,883 4300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-10 06:08:43,883 4300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-10 06:08:43,899 4300 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-10 06:08:43,916 4300 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-10 06:08:43,916 4300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-10 06:08:43,947 4300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-10 06:08:43,962 4300 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-10 06:08:43,979 4300 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-10 06:08:43,992 4300 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-10 06:08:44,008 4300 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-10 06:08:44,008 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-10 06:08:44,025 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-10 06:08:44,039 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-10 06:08:44,039 4300 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-10 06:08:44,055 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-10 06:08:44,071 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-10 06:08:44,071 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-10 06:08:44,103 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-10 06:08:44,134 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-10 06:08:44,150 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-10 06:08:44,181 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-10 06:08:44,181 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-10 06:08:44,196 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-10 06:08:44,213 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-10 06:08:44,227 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-10 06:08:44,243 4300 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-10 06:08:44,258 4300 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-10 06:08:44,275 4300 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-10 06:08:44,275 4300 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-10 06:08:44,290 4300 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-10 06:08:44,324 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-10 06:08:44,339 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-10 06:08:44,339 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-10 06:08:44,367 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-10 06:08:44,367 4300 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-10 06:08:44,384 4300 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-10 06:08:44,399 4300 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-10 06:08:44,399 4300 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-10 06:08:44,430 4300 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-10 06:08:44,430 4300 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-10 06:08:44,446 4300 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-10 06:08:44,478 4300 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-10 06:08:44,509 4300 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-10 06:08:44,524 4300 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-10 06:08:44,544 4300 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-10 06:08:44,619 4300 [DEBUG] - Loading community extensions
2023-11-10 06:08:44,697 4300 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\chocolatey-compatibility.psm1'
2023-11-10 06:08:44,711 4300 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\chocolatey-compatibility.psm1'.
2023-11-10 06:08:45,165 4300 [DEBUG] - Function 'Get-PackageParameters' exists, ignoring export.
2023-11-10 06:08:45,181 4300 [DEBUG] - Function 'Get-UninstallRegistryKey' exists, ignoring export.
2023-11-10 06:08:45,196 4300 [DEBUG] - Exporting function 'Install-ChocolateyDesktopLink' for backwards compatibility
2023-11-10 06:08:45,211 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyDesktopLink'.
2023-11-10 06:08:45,227 4300 [DEBUG] - Exporting function 'Write-ChocolateyFailure' for backwards compatibility
2023-11-10 06:08:45,243 4300 [INFO ] - VERBOSE: Exporting function 'Write-ChocolateyFailure'.
2023-11-10 06:08:45,258 4300 [DEBUG] - Exporting function 'Write-ChocolateySuccess' for backwards compatibility
2023-11-10 06:08:45,290 4300 [INFO ] - VERBOSE: Exporting function 'Write-ChocolateySuccess'.
2023-11-10 06:08:45,290 4300 [DEBUG] - Exporting function 'Write-FileUpdateLog' for backwards compatibility
2023-11-10 06:08:45,337 4300 [INFO ] - VERBOSE: Exporting function 'Write-FileUpdateLog'.
2023-11-10 06:08:45,384 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyDesktopLink'.
2023-11-10 06:08:45,399 4300 [INFO ] - VERBOSE: Importing function 'Write-ChocolateyFailure'.
2023-11-10 06:08:45,399 4300 [INFO ] - VERBOSE: Importing function 'Write-ChocolateySuccess'.
2023-11-10 06:08:45,415 4300 [INFO ] - VERBOSE: Importing function 'Write-FileUpdateLog'.
2023-11-10 06:08:45,461 4300 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-core\chocolatey-core.psm1'
2023-11-10 06:08:45,461 4300 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-core\chocolatey-core.psm1'.
2023-11-10 06:08:45,947 4300 [INFO ] - VERBOSE: Exporting function 'Get-AppInstallLocation'.
2023-11-10 06:08:45,947 4300 [INFO ] - VERBOSE: Exporting function 'Get-AvailableDriveLetter'.
2023-11-10 06:08:45,962 4300 [INFO ] - VERBOSE: Exporting function 'Get-EffectiveProxy'.
2023-11-10 06:08:45,962 4300 [INFO ] - VERBOSE: Exporting function 'Get-PackageCacheLocation'.
2023-11-10 06:08:45,962 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebContent'.
2023-11-10 06:08:45,978 4300 [INFO ] - VERBOSE: Exporting function 'Register-Application'.
2023-11-10 06:08:45,978 4300 [INFO ] - VERBOSE: Exporting function 'Remove-Process'.
2023-11-10 06:08:45,992 4300 [INFO ] - VERBOSE: Importing function 'Get-AppInstallLocation'.
2023-11-10 06:08:45,992 4300 [INFO ] - VERBOSE: Importing function 'Get-AvailableDriveLetter'.
2023-11-10 06:08:46,009 4300 [INFO ] - VERBOSE: Importing function 'Get-EffectiveProxy'.
2023-11-10 06:08:46,009 4300 [INFO ] - VERBOSE: Importing function 'Get-PackageCacheLocation'.
2023-11-10 06:08:46,039 4300 [INFO ] - VERBOSE: Importing function 'Get-WebContent'.
2023-11-10 06:08:46,055 4300 [INFO ] - VERBOSE: Importing function 'Register-Application'.
2023-11-10 06:08:46,070 4300 [INFO ] - VERBOSE: Importing function 'Remove-Process'.
2023-11-10 06:08:46,087 4300 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-10 06:08:46,087 4300 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-10 06:08:46,180 4300 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-10 06:08:46,195 4300 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-10 06:08:46,211 4300 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-10 06:08:46,211 4300 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-10 06:08:46,227 4300 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-10 06:08:46,227 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-10 06:08:46,243 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-10 06:08:46,243 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-10 06:08:46,258 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-10 06:08:46,258 4300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-10 06:08:46,274 4300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-10 06:08:46,290 4300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-10 06:08:46,305 4300 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-10 06:08:46,322 4300 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-10 06:08:46,337 4300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-10 06:08:46,353 4300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-10 06:08:46,353 4300 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-10 06:08:46,368 4300 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-10 06:08:46,368 4300 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-10 06:08:46,382 4300 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-10 06:08:46,382 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-10 06:08:46,399 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-10 06:08:46,399 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-10 06:08:46,415 4300 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-10 06:08:46,415 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-10 06:08:46,430 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-10 06:08:46,430 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-10 06:08:46,445 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-10 06:08:46,445 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-10 06:08:46,445 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-10 06:08:46,462 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-10 06:08:46,478 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-10 06:08:46,493 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-10 06:08:46,526 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-10 06:08:46,526 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-10 06:08:46,541 4300 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-10 06:08:46,541 4300 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-10 06:08:46,556 4300 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-10 06:08:46,572 4300 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-10 06:08:46,572 4300 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-10 06:08:46,587 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-10 06:08:46,587 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-10 06:08:46,602 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-10 06:08:46,602 4300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-10 06:08:46,618 4300 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-10 06:08:46,618 4300 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-10 06:08:46,633 4300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyDesktopLink'.
2023-11-10 06:08:46,633 4300 [INFO ] - VERBOSE: Exporting function 'Write-ChocolateyFailure'.
2023-11-10 06:08:46,633 4300 [INFO ] - VERBOSE: Exporting function 'Write-ChocolateySuccess'.
2023-11-10 06:08:46,649 4300 [INFO ] - VERBOSE: Exporting function 'Write-FileUpdateLog'.
2023-11-10 06:08:46,649 4300 [INFO ] - VERBOSE: Exporting function 'Get-AppInstallLocation'.
2023-11-10 06:08:46,649 4300 [INFO ] - VERBOSE: Exporting function 'Get-AvailableDriveLetter'.
2023-11-10 06:08:46,668 4300 [INFO ] - VERBOSE: Exporting function 'Get-EffectiveProxy'.
2023-11-10 06:08:46,668 4300 [INFO ] - VERBOSE: Exporting function 'Get-PackageCacheLocation'.
2023-11-10 06:08:46,680 4300 [INFO ] - VERBOSE: Exporting function 'Get-WebContent'.
2023-11-10 06:08:46,680 4300 [INFO ] - VERBOSE: Exporting function 'Register-Application'.
2023-11-10 06:08:46,696 4300 [INFO ] - VERBOSE: Exporting function 'Remove-Process'.
2023-11-10 06:08:46,696 4300 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-10 06:08:46,712 4300 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-10 06:08:46,728 4300 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-10 06:08:46,728 4300 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-10 06:08:46,743 4300 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-10 06:08:46,759 4300 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-10 06:08:46,775 4300 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-10 06:08:46,775 4300 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-10 06:08:46,790 4300 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-10 06:08:46,790 4300 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-10 06:08:46,807 4300 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-10 06:08:46,821 4300 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-10 06:08:46,836 4300 [INFO ] - VERBOSE: Importing function 'Get-AppInstallLocation'.
2023-11-10 06:08:46,868 4300 [INFO ] - VERBOSE: Importing function 'Get-AvailableDriveLetter'.
2023-11-10 06:08:46,868 4300 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-10 06:08:46,883 4300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-10 06:08:46,898 4300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-10 06:08:46,915 4300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-10 06:08:46,915 4300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-10 06:08:46,915 4300 [INFO ] - VERBOSE: Importing function 'Get-EffectiveProxy'.
2023-11-10 06:08:46,930 4300 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-10 06:08:46,930 4300 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-10 06:08:46,946 4300 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-10 06:08:46,946 4300 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-10 06:08:46,962 4300 [INFO ] - VERBOSE: Importing function 'Get-PackageCacheLocation'.
2023-11-10 06:08:46,962 4300 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-10 06:08:46,977 4300 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-10 06:08:46,977 4300 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-10 06:08:46,994 4300 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-10 06:08:46,994 4300 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-10 06:08:46,994 4300 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-10 06:08:47,009 4300 [INFO ] - VERBOSE: Importing function 'Get-WebContent'.
2023-11-10 06:08:47,024 4300 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-10 06:08:47,024 4300 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-10 06:08:47,024 4300 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-10 06:08:47,039 4300 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-10 06:08:47,039 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyDesktopLink'.
2023-11-10 06:08:47,055 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-10 06:08:47,055 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-10 06:08:47,070 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-10 06:08:47,070 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-10 06:08:47,070 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-10 06:08:47,086 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-10 06:08:47,086 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-10 06:08:47,101 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-10 06:08:47,101 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-10 06:08:47,101 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-10 06:08:47,119 4300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-10 06:08:47,119 4300 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-10 06:08:47,133 4300 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-10 06:08:47,133 4300 [INFO ] - VERBOSE: Importing function 'Register-Application'.
2023-11-10 06:08:47,149 4300 [INFO ] - VERBOSE: Importing function 'Remove-Process'.
2023-11-10 06:08:47,149 4300 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-10 06:08:47,149 4300 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-10 06:08:47,164 4300 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-10 06:08:47,164 4300 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-10 06:08:47,180 4300 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-10 06:08:47,180 4300 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-10 06:08:47,195 4300 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-10 06:08:47,195 4300 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-10 06:08:47,211 4300 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-10 06:08:47,211 4300 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-10 06:08:47,227 4300 [INFO ] - VERBOSE: Importing function 'Write-ChocolateyFailure'.
2023-11-10 06:08:47,227 4300 [INFO ] - VERBOSE: Importing function 'Write-ChocolateySuccess'.
2023-11-10 06:08:47,242 4300 [INFO ] - VERBOSE: Importing function 'Write-FileUpdateLog'.
2023-11-10 06:08:47,242 4300 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-10 06:08:47,258 4300 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-10 06:08:47,258 4300 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-10 06:08:47,275 4300 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-10 06:08:47,275 4300 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-10 06:08:47,289 4300 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-10 06:08:47,289 4300 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-10 06:08:47,305 4300 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-10 06:08:47,305 4300 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-10 06:08:47,320 4300 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-10 06:08:47,524 4300 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-10 06:08:47,571 4300 [DEBUG] - Running 'ChocolateyScriptRunner' for openvpn v2.6.7.1 with packageScript 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\openvpn', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-10 06:08:47,712 4300 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1'
2023-11-10 06:08:47,961 4300 [DEBUG] - Running Get-PackageParameters
2023-11-10 06:08:47,992 4300 [DEBUG] - Parsing $env:ChocolateyPackageParameters and $env:ChocolateyPackageParametersSensitive for parameters
2023-11-10 06:08:48,055 4300 [INFO ] - VERBOSE: No parameters supplied - constructing a default parameter set
2023-11-10 06:08:48,166 4300 [DEBUG] - Running Install-ChocolateyInstallPackage -silentArgs '/qn /norestart ADDLOCAL="OpenVPN.GUI,OpenVPN.Documentation,OpenVPN.SampleCfg,OpenVPN,OpenVPN.GUI.OnLogon,Drivers.OvpnDco,Drivers.TAPWindows6,Drivers,Drivers.Wintun"' -file 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-x86.msi' -file64 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi' -fileType 'msi' -validExitCodes '0 3010 1641' -packageName 'openvpn'
2023-11-10 06:08:48,195 4300 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-11-10 06:08:48,257 4300 [INFO ] - Installing 64-bit openvpn...
2023-11-10 06:08:48,540 4300 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010 1641' -workingDirectory 'C:\ProgramData\chocolatey\lib\openvpn\tools' -statements '/i "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi" /qn /norestart ADDLOCAL="OpenVPN.GUI,OpenVPN.Documentation,OpenVPN.SampleCfg,OpenVPN,OpenVPN.GUI.OnLogon,Drivers.OvpnDco,Drivers.TAPWindows6,Drivers,Drivers.Wintun" ' -exeToRun 'C:\Windows\System32\msiexec.exe'
2023-11-10 06:08:48,649 4300 [DEBUG] - Test-ProcessAdminRights: returning True
2023-11-10 06:08:48,696 4300 [DEBUG] - Elevating permissions and running ["C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi" /qn /norestart ADDLOCAL="OpenVPN.GUI,OpenVPN.Documentation,OpenVPN.SampleCfg,OpenVPN,OpenVPN.GUI.OnLogon,Drivers.OvpnDco,Drivers.TAPWindows6,Drivers,Drivers.Wintun" ]. This may take a while, depending on the statements.
2023-11-10 06:09:16,781 4300 [DEBUG] - Command ["C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi" /qn /norestart ADDLOCAL="OpenVPN.GUI,OpenVPN.Documentation,OpenVPN.SampleCfg,OpenVPN,OpenVPN.GUI.OnLogon,Drivers.OvpnDco,Drivers.TAPWindows6,Drivers,Drivers.Wintun" ] exited with '0'.
2023-11-10 06:09:16,827 4300 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-11-10 06:09:16,846 4300 [INFO ] - openvpn has been installed.
2023-11-10 06:09:16,859 4300 [INFO ] - VERBOSE: Removing desktop shortcut C:\Users\Public\Desktop\OpenVPN GUI.lnk
2023-11-10 06:09:16,906 4300 [DEBUG] - ----------------------------------------------------------------------
2023-11-10 06:09:16,921 4300 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-10 06:09:16,937 4300 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-10 06:09:17,109 4300 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-10 06:09:17,140 4300 [INFO ] - openvpn may be able to be automatically uninstalled.
2023-11-10 06:09:17,140 4300 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\openvpn'
2023-11-10 06:09:17,188 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\openvpn.nupkg'
with checksum '292791F00B83DF6EB39B05E8766C2FA3'
2023-11-10 06:09:17,202 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\openvpn.nuspec'
with checksum 'F37AD12E45BBDF13E7F77B4856FF4FBE'
2023-11-10 06:09:17,202 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\legal\LICENSE.txt'
with checksum 'D553F549DE2C8A8AB8BDDEAAD20A2D7A'
2023-11-10 06:09:17,224 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\legal\VERIFICATION.txt'
with checksum '2297B78B66939E6263B4508DA83FAD1A'
2023-11-10 06:09:17,235 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1'
with checksum 'EAB897055890A6DA31A6A88A623A25AC'
2023-11-10 06:09:17,251 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi'
with checksum 'C611CA2600EF8442AFCCDA857B1D6CDB'
2023-11-10 06:09:17,266 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi.ignore'
with checksum 'BEA07E6D2B8DCE396FE21BAA61B34956'
2023-11-10 06:09:17,282 4300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-x86.msi'
with checksum '4AED79E2FF7B05EA440731CE3B821A14'
2023-11-10 06:09:17,297 4300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1".
2023-11-10 06:09:17,406 4300 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1\.registry'
2023-11-10 06:09:17,421 4300 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1\.files'
2023-11-10 06:09:17,438 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1\.extra".
2023-11-10 06:09:17,438 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1\.version".
2023-11-10 06:09:17,453 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1\.sxs".
2023-11-10 06:09:17,453 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn.2.6.7.1\.pin".
2023-11-10 06:09:17,468 4300 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-10 06:09:17,468 4300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\.chocolateyPending".
2023-11-10 06:09:17,485 4300 [INFO ] - The install of openvpn was successful.
2023-11-10 06:09:17,485 4300 [INFO ] - Software installed as 'msi', install location is likely default.
2023-11-10 06:09:17,532 4300 [WARN ] -
Chocolatey installed 3/3 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-10 06:09:17,547 4300 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-10 06:09:17,564 4300 [DEBUG] - Exiting with 0
2023-11-10 06:09:30,782 1488 [DEBUG] - XmlConfiguration is now operational
2023-11-10 06:09:30,969 1488 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-10 06:09:30,985 1488 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-10 06:09:30,985 1488 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,000 1488 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,000 1488 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,017 1488 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,017 1488 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,031 1488 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,031 1488 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-10 06:09:31,049 1488 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-10 06:09:31,067 1488 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-10 06:09:31,875 1488 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,875 1488 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,890 1488 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,890 1488 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,907 1488 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,907 1488 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,907 1488 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,922 1488 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,922 1488 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,922 1488 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-10 06:09:31,970 1488 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-10 06:09:31,970 1488 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-10 06:09:31,970 1488 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-10 06:09:31,985 1488 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-10 06:09:31,985 1488 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-10 06:09:31,985 1488 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-10 06:09:31,985 1488 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-10 06:09:32,000 1488 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-10 06:09:32,000 1488 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-10 06:09:32,015 1488 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-10 06:09:32,015 1488 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-10 06:09:32,015 1488 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-10 06:09:32,030 1488 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-10 06:09:32,030 1488 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-10 06:09:32,050 1488 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-10 06:09:32,050 1488 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-10 06:09:32,063 1488 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-10 06:09:32,063 1488 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-10 06:09:32,077 1488 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-10 06:09:32,077 1488 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-10 06:09:32,344 1488 [INFO ] - ============================================================
2023-11-10 06:09:32,750 1488 [INFO ] - Chocolatey v2.2.2
2023-11-10 06:09:32,798 1488 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-10 06:09:32,812 1488 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-10 06:09:32,812 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-10 06:09:32,844 1488 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall openvpn --version 2.6.7.001 -dvy --execution-timeout=2700
2023-11-10 06:09:32,844 1488 [DEBUG] - Received arguments: uninstall openvpn --version 2.6.7.001 -dvy --execution-timeout=2700
2023-11-10 06:09:32,985 1488 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-10 06:09:33,000 1488 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-10 06:09:33,047 1488 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-10 06:09:33,158 1488 [DEBUG] - Performing validation checks.
2023-11-10 06:09:33,171 1488 [DEBUG] - Global Configuration Validation Checks:
2023-11-10 06:09:33,188 1488 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-10 06:09:33,203 1488 [DEBUG] - System State Validation Checks:
2023-11-10 06:09:33,218 1488 [DEBUG] - Reboot Requirement Checks:
2023-11-10 06:09:33,234 1488 [DEBUG] - - Pending Computer Rename = Checked
2023-11-10 06:09:33,234 1488 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-10 06:09:33,252 1488 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-10 06:09:33,252 1488 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-10 06:09:33,266 1488 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-10 06:09:33,266 1488 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-10 06:09:33,281 1488 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-10 06:09:33,281 1488 [DEBUG] - - Elevated State = Checked
2023-11-10 06:09:33,297 1488 [DEBUG] - - Folder Exists = Checked
2023-11-10 06:09:33,314 1488 [DEBUG] - - Folder lockdown = Checked
2023-11-10 06:09:33,328 1488 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-10 06:09:33,392 1488 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-10 06:09:33,406 1488 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-10 06:09:33,484 1488 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='openvpn'|
Version='2.6.7.001'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='openvpn'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-H1GP7EJG9TU'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-10 06:09:33,484 1488 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-11-10 06:09:33,500 1488 [INFO ] - Uninstalling the following packages:
2023-11-10 06:09:33,516 1488 [INFO ] - openvpn
2023-11-10 06:09:33,532 1488 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-10 06:09:33,532 1488 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-10 06:09:33,547 1488 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-10 06:09:33,547 1488 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-10 06:09:33,564 1488 [DEBUG] - * 'ChocolateyLastPathUpdate'='133440076683533206' ('User')
2023-11-10 06:09:33,578 1488 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-10 06:09:33,594 1488 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-10 06:09:33,594 1488 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-10 06:09:33,609 1488 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-10 06:09:33,609 1488 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-10 06:09:33,625 1488 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-10 06:09:33,625 1488 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-10 06:09:33,642 1488 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-10 06:09:33,642 1488 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-10 06:09:33,656 1488 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-10 06:09:33,656 1488 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-10 06:09:33,656 1488 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-10 06:09:33,672 1488 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-10 06:09:33,672 1488 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-10 06:09:33,687 1488 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-10 06:09:33,687 1488 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-10 06:09:33,922 1488 [DEBUG] - Running list with the following filter = ''
2023-11-10 06:09:33,953 1488 [DEBUG] - --- Start of List ---
2023-11-10 06:09:34,234 1488 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-10 06:09:34,796 1488 [DEBUG] - chocolatey 2.2.2
2023-11-10 06:09:34,907 1488 [DEBUG] - chocolatey-compatibility.extension 1.0.0
2023-11-10 06:09:34,938 1488 [DEBUG] - chocolatey-core.extension 1.4.0
2023-11-10 06:09:34,953 1488 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-10 06:09:34,953 1488 [DEBUG] - KB2919355 1.0.20160915
2023-11-10 06:09:34,969 1488 [DEBUG] - KB2919442 1.0.20160915
2023-11-10 06:09:34,984 1488 [DEBUG] - KB2999226 1.0.20181019
2023-11-10 06:09:35,000 1488 [DEBUG] - KB3035131 1.0.3
2023-11-10 06:09:35,016 1488 [DEBUG] - KB3118401 1.0.5
2023-11-10 06:09:35,109 1488 [DEBUG] - openvpn 2.6.7.1
2023-11-10 06:09:35,125 1488 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-10 06:09:35,125 1488 [DEBUG] - --- End of List ---
2023-11-10 06:09:35,140 1488 [DEBUG] - Running list with the following filter = ''
2023-11-10 06:09:35,156 1488 [DEBUG] - --- Start of List ---
2023-11-10 06:09:35,175 1488 [DEBUG] - chocolatey 2.2.2
2023-11-10 06:09:35,202 1488 [DEBUG] - chocolatey-compatibility.extension 1.0.0
2023-11-10 06:09:35,234 1488 [DEBUG] - chocolatey-core.extension 1.4.0
2023-11-10 06:09:35,234 1488 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-10 06:09:35,250 1488 [DEBUG] - KB2919355 1.0.20160915
2023-11-10 06:09:35,265 1488 [DEBUG] - KB2919442 1.0.20160915
2023-11-10 06:09:35,265 1488 [DEBUG] - KB2999226 1.0.20181019
2023-11-10 06:09:35,280 1488 [DEBUG] - KB3035131 1.0.3
2023-11-10 06:09:35,297 1488 [DEBUG] - KB3118401 1.0.5
2023-11-10 06:09:35,328 1488 [DEBUG] - openvpn 2.6.7.1
2023-11-10 06:09:35,328 1488 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-10 06:09:35,343 1488 [DEBUG] - --- End of List ---
2023-11-10 06:09:35,453 1488 [DEBUG] - Running list with the following filter = ''
2023-11-10 06:09:35,469 1488 [DEBUG] - --- Start of List ---
2023-11-10 06:09:35,484 1488 [DEBUG] - chocolatey 2.2.2
2023-11-10 06:09:35,531 1488 [DEBUG] - chocolatey-compatibility.extension 1.0.0
2023-11-10 06:09:35,579 1488 [DEBUG] - chocolatey-core.extension 1.4.0
2023-11-10 06:09:35,594 1488 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-10 06:09:35,610 1488 [DEBUG] - KB2919355 1.0.20160915
2023-11-10 06:09:35,625 1488 [DEBUG] - KB2919442 1.0.20160915
2023-11-10 06:09:35,641 1488 [DEBUG] - KB2999226 1.0.20181019
2023-11-10 06:09:35,657 1488 [DEBUG] - KB3035131 1.0.3
2023-11-10 06:09:35,672 1488 [DEBUG] - KB3118401 1.0.5
2023-11-10 06:09:35,735 1488 [DEBUG] - openvpn 2.6.7.1
2023-11-10 06:09:35,750 1488 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-10 06:09:35,766 1488 [DEBUG] - --- End of List ---
2023-11-10 06:09:35,906 1488 [INFO ] -
openvpn v2.6.7.1
2023-11-10 06:09:35,970 1488 [DEBUG] - Running beforeModify step for 'openvpn'
2023-11-10 06:09:36,047 1488 [DEBUG] - Backing up package files for 'openvpn'
2023-11-10 06:09:36,237 1488 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\openvpn".
2023-11-10 06:09:36,250 1488 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\openvpn to C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1
2023-11-10 06:09:36,265 1488 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\openvpn'
to 'C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1'
2023-11-10 06:09:38,312 1488 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn".
2023-11-10 06:09:38,329 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\openvpn.nupkg"
to "C:\ProgramData\chocolatey\lib\openvpn\openvpn.nupkg".
2023-11-10 06:09:38,344 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\openvpn.nuspec"
to "C:\ProgramData\chocolatey\lib\openvpn\openvpn.nuspec".
2023-11-10 06:09:38,364 1488 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn\legal".
2023-11-10 06:09:38,375 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\legal\LICENSE.txt"
to "C:\ProgramData\chocolatey\lib\openvpn\legal\LICENSE.txt".
2023-11-10 06:09:38,390 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\legal\VERIFICATION.txt"
to "C:\ProgramData\chocolatey\lib\openvpn\legal\VERIFICATION.txt".
2023-11-10 06:09:38,406 1488 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn\tools".
2023-11-10 06:09:38,422 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\tools\chocolateyInstall.ps1"
to "C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1".
2023-11-10 06:09:38,438 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\tools\OpenVPN-2.6.7-I001-amd64.msi"
to "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi".
2023-11-10 06:09:38,470 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\tools\OpenVPN-2.6.7-I001-amd64.msi.ignore"
to "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi.ignore".
2023-11-10 06:09:38,470 1488 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn\2.6.7.1\tools\OpenVPN-2.6.7-I001-x86.msi"
to "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-x86.msi".
2023-11-10 06:09:40,032 1488 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\openvpn'
2023-11-10 06:09:40,078 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\openvpn.nupkg'
with checksum '292791F00B83DF6EB39B05E8766C2FA3'
2023-11-10 06:09:40,094 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\openvpn.nuspec'
with checksum 'F37AD12E45BBDF13E7F77B4856FF4FBE'
2023-11-10 06:09:40,109 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\legal\LICENSE.txt'
with checksum 'D553F549DE2C8A8AB8BDDEAAD20A2D7A'
2023-11-10 06:09:40,126 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\legal\VERIFICATION.txt'
with checksum '2297B78B66939E6263B4508DA83FAD1A'
2023-11-10 06:09:40,141 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1'
with checksum 'EAB897055890A6DA31A6A88A623A25AC'
2023-11-10 06:09:40,188 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi'
with checksum 'C611CA2600EF8442AFCCDA857B1D6CDB'
2023-11-10 06:09:40,188 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi.ignore'
with checksum 'BEA07E6D2B8DCE396FE21BAA61B34956'
2023-11-10 06:09:40,234 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-x86.msi'
with checksum '4AED79E2FF7B05EA440731CE3B821A14'
2023-11-10 06:09:40,250 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi.ignore".
2023-11-10 06:09:40,359 1488 [INFO ] - Running auto uninstaller...
2023-11-10 06:09:40,376 1488 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-11-10 06:09:42,500 1488 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{1716DD6C-A89F-4C31-9078-FDC36059D7B5}' for 'OpenVPN 2.6.7-I001 amd64'
2023-11-10 06:09:42,563 1488 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2023-11-10 06:09:42,593 1488 [DEBUG] - Installer type is 'MsiInstaller'
2023-11-10 06:09:42,593 1488 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\openvpn\2.6.7.1
2023-11-10 06:09:42,610 1488 [DEBUG] - Attempting to create directory "C:\Users\vagrant\AppData\Local\Temp\chocolatey\openvpn".
2023-11-10 06:09:42,610 1488 [DEBUG] - Args are '/X{1716DD6C-A89F-4C31-9078-FDC36059D7B5} /qn /norestart'
2023-11-10 06:09:42,640 1488 [DEBUG] - Calling command ['"MsiExec.exe" /X{1716DD6C-A89F-4C31-9078-FDC36059D7B5} /qn /norestart']
2023-11-10 06:10:03,813 1488 [DEBUG] - Command ['"MsiExec.exe" /X{1716DD6C-A89F-4C31-9078-FDC36059D7B5} /qn /norestart'] exited with '0'
2023-11-10 06:10:03,828 1488 [INFO ] - Auto uninstaller has successfully uninstalled openvpn or detected previous uninstall.
2023-11-10 06:10:03,860 1488 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-10 06:10:04,000 1488 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-10 06:10:04,034 1488 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\openvpn".
2023-11-10 06:10:04,093 1488 [DEBUG] - Ensuring removal of installation files.
2023-11-10 06:10:04,157 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\openvpn.nupkg'
with checksum '292791F00B83DF6EB39B05E8766C2FA3'
2023-11-10 06:10:04,157 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\openvpn.nupkg".
2023-11-10 06:10:04,172 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\openvpn.nuspec'
with checksum 'F37AD12E45BBDF13E7F77B4856FF4FBE'
2023-11-10 06:10:04,187 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\openvpn.nuspec".
2023-11-10 06:10:04,204 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\legal\LICENSE.txt'
with checksum 'D553F549DE2C8A8AB8BDDEAAD20A2D7A'
2023-11-10 06:10:04,204 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\legal\LICENSE.txt".
2023-11-10 06:10:04,219 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\legal\VERIFICATION.txt'
with checksum '2297B78B66939E6263B4508DA83FAD1A'
2023-11-10 06:10:04,235 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\legal\VERIFICATION.txt".
2023-11-10 06:10:04,250 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1'
with checksum 'EAB897055890A6DA31A6A88A623A25AC'
2023-11-10 06:10:04,265 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\tools\chocolateyInstall.ps1".
2023-11-10 06:10:04,312 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi'
with checksum 'C611CA2600EF8442AFCCDA857B1D6CDB'
2023-11-10 06:10:04,312 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-amd64.msi".
2023-11-10 06:10:04,376 1488 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-x86.msi'
with checksum '4AED79E2FF7B05EA440731CE3B821A14'
2023-11-10 06:10:04,391 1488 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn\tools\OpenVPN-2.6.7-I001-x86.msi".
2023-11-10 06:10:04,406 1488 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\openvpn".
2023-11-10 06:10:04,406 1488 [INFO ] - openvpn has been successfully uninstalled.
2023-11-10 06:10:04,423 1488 [DEBUG] - Removing nupkg if it still exists.
2023-11-10 06:10:04,455 1488 [DEBUG] - Ensuring removal of installation files.
2023-11-10 06:10:04,578 1488 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-10 06:10:04,609 1488 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-10 06:10:04,626 1488 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment