Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created September 10, 2023 10:42
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/652befce3985974b775de11ad604703c to your computer and use it in GitHub Desktop.
Save choco-bot/652befce3985974b775de11ad604703c to your computer and use it in GitHub Desktop.
openvpn-connect v3.4.2 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-2582430737-656173807-97700463-1000</user>
<keys>
<key installerType="Msi" displayName="OpenVPN Connect" displayVersion="3.4.2">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{13E62609-AC5C-4E12-87F0-2D40B8C465A0}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{13E62609-AC5C-4E12-87F0-2D40B8C465A0}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[OpenVPN Inc.]]></Publisher>
<InstallDate>20230910</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\chocolatey\lib\openvpn-connect\tools\]]></InstallSource>
<Language>1033</Language>
<Version>50593794</Version>
<VersionMajor>3</VersionMajor>
<VersionMinor>4</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\4660c.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

openvpn-connect v3.4.2 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/openvpn-connect/3.4.2
  • Tested 10 Sep 2023 10:42:34 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg" checksum="BFB101F26271CFFA9DC41AB20147D31B" />
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec" checksum="27FB671E559F6651AFEF23D7BFA76018" />
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1" checksum="616989617B81979AA8B57AD25EB08C9D" />
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore" checksum="BEA07E6D2B8DCE396FE21BAA61B34956" />
</files>
</fileSnapshot>
2023-09-10 10:41:09,762 5448 [DEBUG] - XmlConfiguration is now operational
2023-09-10 10:41:09,920 5448 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,935 5448 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,935 5448 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,935 5448 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,935 5448 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,950 5448 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,950 5448 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,950 5448 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,950 5448 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-10 10:41:09,966 5448 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-10 10:41:09,966 5448 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-10 10:41:10,842 5448 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,842 5448 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,842 5448 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,842 5448 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,857 5448 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,857 5448 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,857 5448 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,857 5448 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,872 5448 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,872 5448 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:41:10,904 5448 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-10 10:41:10,904 5448 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-10 10:41:10,904 5448 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-10 10:41:10,904 5448 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-10 10:41:10,919 5448 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-10 10:41:10,919 5448 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-10 10:41:10,919 5448 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-10 10:41:10,919 5448 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-10 10:41:10,935 5448 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-10 10:41:10,935 5448 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-10 10:41:10,935 5448 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-10 10:41:10,950 5448 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-10 10:41:10,950 5448 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-10 10:41:10,950 5448 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-10 10:41:10,950 5448 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-10 10:41:10,966 5448 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-10 10:41:10,966 5448 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-10 10:41:10,966 5448 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-10 10:41:10,966 5448 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-10 10:41:10,981 5448 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-10 10:41:11,278 5448 [INFO ] - ============================================================
2023-09-10 10:41:11,685 5448 [INFO ] - Chocolatey v2.2.2
2023-09-10 10:41:11,732 5448 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-10 10:41:11,748 5448 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-10 10:41:11,763 5448 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-10 10:41:11,778 5448 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install openvpn-connect --version 3.4.2 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-10 10:41:11,794 5448 [DEBUG] - Received arguments: install openvpn-connect --version 3.4.2 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-10 10:41:11,966 5448 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-10 10:41:11,982 5448 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-10 10:41:12,013 5448 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-10 10:41:12,232 5448 [DEBUG] - Performing validation checks.
2023-09-10 10:41:12,247 5448 [DEBUG] - Global Configuration Validation Checks:
2023-09-10 10:41:12,263 5448 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-10 10:41:12,279 5448 [DEBUG] - System State Validation Checks:
2023-09-10 10:41:12,294 5448 [DEBUG] - Reboot Requirement Checks:
2023-09-10 10:41:12,294 5448 [DEBUG] - - Pending Computer Rename = Checked
2023-09-10 10:41:12,309 5448 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-10 10:41:12,309 5448 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-10 10:41:12,325 5448 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-10 10:41:12,340 5448 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-10 10:41:12,340 5448 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-10 10:41:12,356 5448 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-10 10:41:12,372 5448 [DEBUG] - - Elevated State = Checked
2023-09-10 10:41:12,372 5448 [DEBUG] - - Folder Exists = Checked
2023-09-10 10:41:12,388 5448 [DEBUG] - - Folder lockdown = Checked
2023-09-10 10:41:12,420 5448 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-10 10:41:12,465 5448 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-10 10:41:12,465 5448 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-10 10:41:12,512 5448 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='openvpn-connect'|Version='3.4.2'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='openvpn-connect'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-H9Q8E06P2CD'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-10 10:41:12,544 5448 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-09-10 10:41:12,559 5448 [INFO ] - Installing the following packages:
2023-09-10 10:41:12,576 5448 [INFO ] - openvpn-connect
2023-09-10 10:41:12,591 5448 [INFO ] - By installing, you accept licenses for the packages.
2023-09-10 10:41:12,606 5448 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-10 10:41:12,622 5448 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-10 10:41:12,622 5448 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-10 10:41:12,637 5448 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-10 10:41:12,637 5448 [DEBUG] - * 'ChocolateyLastPathUpdate'='133387391138850993' ('User')
2023-09-10 10:41:12,637 5448 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-10 10:41:12,670 5448 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-10 10:41:12,670 5448 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-10 10:41:12,685 5448 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-10 10:41:12,685 5448 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-10 10:41:12,700 5448 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-10 10:41:12,700 5448 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-10 10:41:12,716 5448 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-10 10:41:12,716 5448 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-10 10:41:12,731 5448 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-10 10:41:12,747 5448 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-10 10:41:12,762 5448 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-10 10:41:12,762 5448 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-10 10:41:12,762 5448 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-10 10:41:12,778 5448 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-10 10:41:12,778 5448 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-10 10:41:13,309 5448 [DEBUG] - Running list with the following filter = ''
2023-09-10 10:41:13,325 5448 [DEBUG] - --- Start of List ---
2023-09-10 10:41:13,387 5448 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-10 10:41:13,857 5448 [DEBUG] - chocolatey 2.2.2
2023-09-10 10:41:13,872 5448 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-10 10:41:13,887 5448 [DEBUG] - KB2919355 1.0.20160915
2023-09-10 10:41:13,903 5448 [DEBUG] - KB2919442 1.0.20160915
2023-09-10 10:41:13,903 5448 [DEBUG] - KB2999226 1.0.20181019
2023-09-10 10:41:13,919 5448 [DEBUG] - KB3035131 1.0.3
2023-09-10 10:41:13,934 5448 [DEBUG] - KB3118401 1.0.5
2023-09-10 10:41:13,950 5448 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-10 10:41:13,950 5448 [DEBUG] - --- End of List ---
2023-09-10 10:41:14,091 5448 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-09-10 10:41:15,840 5448 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-09-10 10:41:16,450 5448 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='openvpn-connect',Version='3.4.2')
2023-09-10 10:41:16,746 5448 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='openvpn-connect',Version='3.4.2') 280ms
2023-09-10 10:41:16,887 5448 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-09-10 10:41:17,700 5448 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-09-10 10:41:17,716 5448 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='openvpn-connect',Version='3.4.2')
2023-09-10 10:41:17,950 5448 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-09-10 10:41:17,965 5448 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-09-10 10:41:18,074 5448 [DEBUG] - Attempting to delete file "".
2023-09-10 10:41:18,216 5448 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/openvpn-connect/3.4.2
2023-09-10 10:41:18,856 5448 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/openvpn-connect/3.4.2 630ms
2023-09-10 10:41:18,904 5448 [INFO ] - [NuGet] Acquiring lock for the installation of openvpn-connect 3.4.2
2023-09-10 10:41:18,981 5448 [INFO ] - [NuGet] Acquired lock for the installation of openvpn-connect 3.4.2
2023-09-10 10:41:19,355 5448 [INFO ] - [NuGet] Installed openvpn-connect 3.4.2 from https://community.chocolatey.org/api/v2/ with content hash Ag9iRY/PfBRjP5hF86HWJrDjaUvEbYhBgiaXojo+UtEKSnk0SjvtWemYopnlsjN76WzyqtWFQZYW9NcPkVFCyQ==.
2023-09-10 10:41:19,418 5448 [INFO ] - [NuGet] Adding package 'openvpn-connect.3.4.2' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-10 10:41:19,512 5448 [INFO ] - [NuGet] Added package 'openvpn-connect.3.4.2' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-10 10:41:19,528 5448 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn-connect/3.4.2\openvpn-connect.3.4.2.nupkg".
2023-09-10 10:41:19,543 5448 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn-connect/3.4.2\.nupkg.metadata".
2023-09-10 10:41:19,543 5448 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn-connect/3.4.2\openvpn-connect.3.4.2.nupkg.sha512".
2023-09-10 10:41:19,558 5448 [INFO ] -
openvpn-connect v3.4.2 (forced)
2023-09-10 10:41:19,653 5448 [INFO ] - openvpn-connect package files install completed. Performing other installation steps.
2023-09-10 10:41:19,856 5448 [DEBUG] - Setting installer args for openvpn-connect
2023-09-10 10:41:19,873 5448 [DEBUG] - Setting package parameters for openvpn-connect
2023-09-10 10:41:19,873 5448 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1':
2023-09-10 10:41:19,903 5448 [DEBUG] - $ErrorActionPreference = 'Stop'; # stop on all errors
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$downloadArgs = @{
packageName = 'openvpn-connect'
fileType = 'MSI'
softwareName = 'OpenVPN-Connect'
url = 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed_x86.msi'
checksum = '7f80d6ef9818ba854c6b379381d51d1b8b4735acdad4b27f661b4e52ff69855d'
checksumType = 'sha256'
url64bit = 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi'
checksum64 = '81c97d2a482f8e0062f3e58d22dafedfcd973332f5e62d2511419a42cd9aa9d4'
checksumType64 = 'sha256'
silentArgs = "/qn"
validExitCodes = @(0, 3010, 1641)
}
$packageArgs = @{
packageName = 'openvpn-connect'
fileType = 'MSI'
softwareName = 'OpenVPN-Connect'
silentArgs = "/qn"
validExitCodes = @(0, 3010, 1641)
}
$processorBits = Get-ProcessorBits
# Download msi installers and extraxt certificate
if ($processorBits -eq '64')
{
Get-ChocolateyWebFile -packageName $downloadArgs['packageName'] `
-fileFullPath "${toolsDir}\openvpn-connect.msi" `
-Url $downloadArgs['url64bit'] `
-checksum $downloadArgs['checksum64'] `
-checksumType $downloadArgs['checksumType64']
$msiFile64 = Join-Path $toolsDir 'openvpn-connect.msi'
$outputFile = Join-Path $toolsDir 'openvpn-cert.cer'
$exportType =[System.Security.Cryptography.X509Certificates.X509ContentType]::Cert
$cert = (Get-AuthenticodeSignature $msiFile64).SignerCertificate
[System.IO.File]::WriteAllBytes($outputFile, $cert.Export($exportType))
certutil -addstore -f "TrustedPublisher" $toolsdir\openvpn-cert.cer
$packageArgs['file64'] = $msiFile64
}
else {
Get-ChocolateyWebFile -packageName $downloadArgs['packageName'] `
-fileFullPath "${toolsDir}\openvpn-connect32.msi" `
-Url $downloadArgs['url'] `
-checksum $downloadArgs['checksum'] `
-checksumType $downloadArgs['checksumType']
$msiFile32 = Join-Path $toolsDir 'openvpn-connect32.msi'
$outputFile = Join-Path $toolsDir 'openvpn-cert32.cer'
$exportType =[System.Security.Cryptography.X509Certificates.X509ContentType]::Cert
$cert = (Get-AuthenticodeSignature $msiFile32).SignerCertificate
[System.IO.File]::WriteAllBytes($outputFile, $cert.Export($exportType))
certutil -addstore -f "TrustedPublisher" $toolsdir\openvpn-cert32.cer
$packageArgs['file32'] = $msiFile32
}
# Start installation process
Install-ChocolateyInstallPackage @packageArgs
Remove-Item -Force -EA 0 -Path $toolsDir\*.msi
Remove-Item -Force -EA 0 -Path $toolsDir\*.cer
2023-09-10 10:41:19,950 5448 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-10 10:41:19,965 5448 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-10 10:41:20,809 5448 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-10 10:41:21,278 5448 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-10 10:41:21,292 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-10 10:41:21,292 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-10 10:41:21,292 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-10 10:41:21,308 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-10 10:41:21,308 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-10 10:41:21,324 5448 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-10 10:41:21,324 5448 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-10 10:41:21,339 5448 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-10 10:41:21,339 5448 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-10 10:41:21,355 5448 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-10 10:41:21,355 5448 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-10 10:41:21,371 5448 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-10 10:41:21,371 5448 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-10 10:41:21,386 5448 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-10 10:41:21,386 5448 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-10 10:41:21,386 5448 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-10 10:41:21,402 5448 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-10 10:41:21,402 5448 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-10 10:41:21,417 5448 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-10 10:41:21,417 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-10 10:41:21,433 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-10 10:41:21,558 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-10 10:41:21,574 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-10 10:41:21,574 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-10 10:41:21,590 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-10 10:41:21,590 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-10 10:41:21,605 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-10 10:41:21,605 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-10 10:41:21,621 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-10 10:41:21,636 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-10 10:41:21,636 5448 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-10 10:41:21,652 5448 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-10 10:41:21,652 5448 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-10 10:41:21,667 5448 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-10 10:41:21,667 5448 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-10 10:41:21,667 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-10 10:41:21,683 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-10 10:41:21,683 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-10 10:41:21,699 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-10 10:41:21,699 5448 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-10 10:41:21,714 5448 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-10 10:41:21,714 5448 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-10 10:41:21,746 5448 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-10 10:41:21,746 5448 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-10 10:41:21,761 5448 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-10 10:41:21,761 5448 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-10 10:41:21,777 5448 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-10 10:41:21,777 5448 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-10 10:41:21,793 5448 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-10 10:41:21,808 5448 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-10 10:41:21,856 5448 [DEBUG] - Loading community extensions
2023-09-10 10:41:21,888 5448 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-10 10:41:21,903 5448 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-10 10:41:22,012 5448 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-10 10:41:22,027 5448 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-10 10:41:22,027 5448 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-10 10:41:22,043 5448 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-10 10:41:22,058 5448 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-10 10:41:22,058 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-10 10:41:22,074 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-10 10:41:22,090 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-10 10:41:22,090 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-10 10:41:22,105 5448 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-10 10:41:22,105 5448 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-10 10:41:22,121 5448 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-10 10:41:22,121 5448 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-10 10:41:22,152 5448 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-10 10:41:22,168 5448 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-10 10:41:22,168 5448 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-10 10:41:22,184 5448 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-10 10:41:22,184 5448 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-10 10:41:22,199 5448 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-10 10:41:22,199 5448 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-10 10:41:22,199 5448 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-10 10:41:22,215 5448 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-10 10:41:22,230 5448 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-10 10:41:22,230 5448 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-10 10:41:22,246 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-10 10:41:22,261 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-10 10:41:22,261 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-10 10:41:22,277 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-10 10:41:22,277 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-10 10:41:22,292 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-10 10:41:22,292 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-10 10:41:22,308 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-10 10:41:22,308 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-10 10:41:22,324 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-10 10:41:22,339 5448 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-10 10:41:22,340 5448 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-10 10:41:22,340 5448 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-10 10:41:22,355 5448 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-10 10:41:22,355 5448 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-10 10:41:22,371 5448 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-10 10:41:22,371 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-10 10:41:22,386 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-10 10:41:22,386 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-10 10:41:22,402 5448 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-10 10:41:22,402 5448 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-10 10:41:22,418 5448 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-10 10:41:22,418 5448 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-10 10:41:22,418 5448 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-10 10:41:22,433 5448 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-10 10:41:22,433 5448 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-10 10:41:22,449 5448 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-10 10:41:22,449 5448 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-10 10:41:22,465 5448 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-10 10:41:22,465 5448 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-10 10:41:22,480 5448 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-10 10:41:22,480 5448 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-10 10:41:22,496 5448 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-10 10:41:22,496 5448 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-10 10:41:22,511 5448 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-10 10:41:22,511 5448 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-10 10:41:22,527 5448 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-10 10:41:22,527 5448 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-10 10:41:22,543 5448 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-10 10:41:22,543 5448 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-10 10:41:22,558 5448 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-10 10:41:22,558 5448 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-10 10:41:22,574 5448 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-10 10:41:22,574 5448 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-10 10:41:22,590 5448 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-10 10:41:22,590 5448 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-10 10:41:22,605 5448 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-10 10:41:22,605 5448 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-10 10:41:22,605 5448 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-10 10:41:22,621 5448 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-10 10:41:22,621 5448 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-10 10:41:22,636 5448 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-10 10:41:22,636 5448 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-10 10:41:22,652 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-10 10:41:22,652 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-10 10:41:22,668 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-10 10:41:22,668 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-10 10:41:22,683 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-10 10:41:22,699 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-10 10:41:22,699 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-10 10:41:22,714 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-10 10:41:22,731 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-10 10:41:22,746 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-10 10:41:22,761 5448 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-10 10:41:22,761 5448 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-10 10:41:22,777 5448 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-10 10:41:22,777 5448 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-10 10:41:22,793 5448 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-10 10:41:22,793 5448 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-10 10:41:22,808 5448 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-10 10:41:22,808 5448 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-10 10:41:22,824 5448 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-10 10:41:22,824 5448 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-10 10:41:22,840 5448 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-10 10:41:22,840 5448 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-10 10:41:22,855 5448 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-10 10:41:22,855 5448 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-10 10:41:22,855 5448 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-10 10:41:22,871 5448 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-10 10:41:22,871 5448 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-10 10:41:22,886 5448 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-10 10:41:22,902 5448 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-10 10:41:22,902 5448 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-10 10:41:22,902 5448 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-10 10:41:22,918 5448 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-10 10:41:22,918 5448 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-10 10:41:23,090 5448 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-10 10:41:23,153 5448 [DEBUG] - Running 'ChocolateyScriptRunner' for openvpn-connect v3.4.2 with packageScript 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\openvpn-connect', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-10 10:41:23,230 5448 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
2023-09-10 10:41:23,340 5448 [DEBUG] - Running Get-ProcessorBits
2023-09-10 10:41:23,527 5448 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'openvpn-connect' -fileFullPath 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -url 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi' -checksum '81c97d2a482f8e0062f3e58d22dafedfcd973332f5e62d2511419a42cd9aa9d4' -checksumType 'sha256'
2023-09-10 10:41:23,590 5448 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-09-10 10:41:23,605 5448 [DEBUG] - CPU is 64 bit
2023-09-10 10:41:23,746 5448 [DEBUG] - Running Get-WebHeaders -url 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi' -ErrorAction 'Stop'
2023-09-10 10:41:23,887 5448 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-09-10 10:41:23,887 5448 [DEBUG] - Request Headers:
2023-09-10 10:41:23,964 5448 [DEBUG] - 'Accept':'*/*'
2023-09-10 10:41:23,964 5448 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-09-10 10:41:24,183 5448 [DEBUG] - Response Headers:
2023-09-10 10:41:24,199 5448 [DEBUG] - 'Connection':'keep-alive'
2023-09-10 10:41:24,699 5448 [DEBUG] - 'x-amz-version-id':'693pYWBRWEBQ1hyUkNtqH52FaU4s2n.t'
2023-09-10 10:41:24,699 5448 [DEBUG] - 'X-Cache':'Hit from cloudfront'
2023-09-10 10:41:24,699 5448 [DEBUG] - 'X-Amz-Cf-Pop':'DFW55-C1'
2023-09-10 10:41:24,715 5448 [DEBUG] - 'X-Amz-Cf-Id':'rq78ExojERQuWPwoWFUtSpbNkYhY90iDBZxdUsiVcbF24eRRFqZZPg=='
2023-09-10 10:41:24,730 5448 [DEBUG] - 'Age':'1440140'
2023-09-10 10:41:24,730 5448 [DEBUG] - 'CF-Cache-Status':'HIT'
2023-09-10 10:41:24,746 5448 [DEBUG] - 'Vary':'Accept-Encoding'
2023-09-10 10:41:24,746 5448 [DEBUG] - 'CF-RAY':'80470eedee6b3159-DFW'
2023-09-10 10:41:24,761 5448 [DEBUG] - 'Accept-Ranges':'bytes'
2023-09-10 10:41:24,761 5448 [DEBUG] - 'Content-Length':'88616960'
2023-09-10 10:41:24,777 5448 [DEBUG] - 'Cache-Control':'public, max-age=2678400'
2023-09-10 10:41:24,777 5448 [DEBUG] - 'Content-Type':'binary/octet-stream'
2023-09-10 10:41:24,793 5448 [DEBUG] - 'Date':'Sun, 10 Sep 2023 10:41:24 GMT'
2023-09-10 10:41:24,793 5448 [DEBUG] - 'Expires':'Wed, 11 Oct 2023 10:41:24 GMT'
2023-09-10 10:41:24,808 5448 [DEBUG] - 'ETag':'"a52de8d45d1b3745a024037f79c8466b-6"'
2023-09-10 10:41:24,808 5448 [DEBUG] - 'Last-Modified':'Tue, 22 Aug 2023 12:40:15 GMT'
2023-09-10 10:41:24,825 5448 [DEBUG] - 'Server':'cloudflare'
2023-09-10 10:41:24,825 5448 [DEBUG] - 'Via':'1.1 f1c5a27e35ac834b32534347282b3496.cloudfront.net (CloudFront)'
2023-09-10 10:41:25,042 5448 [INFO ] - Downloading openvpn-connect
from 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi'
2023-09-10 10:41:25,090 5448 [DEBUG] - Running Get-WebFile -url 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi' -fileName 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -options 'System.Collections.Hashtable'
2023-09-10 10:41:25,120 5448 [DEBUG] - Setting request timeout to 30000
2023-09-10 10:41:25,183 5448 [DEBUG] - Setting read/write timeout to 2700000
2023-09-10 10:41:25,183 5448 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-09-10 10:41:25,637 5448 [DEBUG] - Downloading https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi to C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi
2023-09-10 10:41:33,090 5448 [INFO ] -
2023-09-10 10:41:33,104 5448 [INFO ] - Download of openvpn-connect.msi (84.51 MB) completed.
2023-09-10 10:41:36,276 5448 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-09-10 10:41:36,292 5448 [DEBUG] - Verifying package provided checksum of '81c97d2a482f8e0062f3e58d22dafedfcd973332f5e62d2511419a42cd9aa9d4' for 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi'.
2023-09-10 10:41:36,417 5448 [DEBUG] - Running Get-ChecksumValid -file 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -checksum '81c97d2a482f8e0062f3e58d22dafedfcd973332f5e62d2511419a42cd9aa9d4' -checksumType 'sha256' -originalUrl 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.2.3160_signed.msi'
2023-09-10 10:41:36,432 5448 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-09-10 10:41:36,449 5448 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="81c97d2a482f8e0062f3e58d22dafedfcd973332f5e62d2511419a42cd9aa9d4" -t="sha256" -f="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi"]
2023-09-10 10:41:38,510 5448 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="81c97d2a482f8e0062f3e58d22dafedfcd973332f5e62d2511419a42cd9aa9d4" -t="sha256" -f="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi"] exited with '0'.
2023-09-10 10:41:38,510 5448 [INFO ] - C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi
2023-09-10 10:41:41,026 5448 [INFO ] - TrustedPublisher "Trusted Publishers"
2023-09-10 10:41:41,026 5448 [INFO ] - Certificate "OpenVPN Inc." added to store.
2023-09-10 10:41:41,042 5448 [INFO ] - CertUtil: -addstore command completed successfully.
2023-09-10 10:41:41,137 5448 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'openvpn-connect' -fileType 'MSI' -file64 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -validExitCodes '0 3010 1641' -silentArgs '/qn'
2023-09-10 10:41:41,137 5448 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-09-10 10:41:41,166 5448 [INFO ] - Installing 64-bit openvpn-connect...
2023-09-10 10:41:41,324 5448 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010 1641' -workingDirectory 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools' -statements '/i "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi" /qn ' -exeToRun 'C:\Windows\System32\msiexec.exe'
2023-09-10 10:41:41,417 5448 [DEBUG] - Test-ProcessAdminRights: returning True
2023-09-10 10:41:41,464 5448 [DEBUG] - Elevating permissions and running ["C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi" /qn ]. This may take a while, depending on the statements.
2023-09-10 10:41:55,588 5448 [DEBUG] - Command ["C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi" /qn ] exited with '0'.
2023-09-10 10:41:55,682 5448 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-09-10 10:41:55,714 5448 [INFO ] - openvpn-connect has been installed.
2023-09-10 10:41:55,760 5448 [DEBUG] - ----------------------------------------------------------------------
2023-09-10 10:41:55,794 5448 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-10 10:41:55,807 5448 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-10 10:41:56,291 5448 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-10 10:41:56,338 5448 [INFO ] - openvpn-connect may be able to be automatically uninstalled.
2023-09-10 10:41:56,526 5448 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\openvpn-connect'
2023-09-10 10:41:56,542 5448 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg'
with checksum 'BFB101F26271CFFA9DC41AB20147D31B'
2023-09-10 10:41:56,542 5448 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec'
with checksum '27FB671E559F6651AFEF23D7BFA76018'
2023-09-10 10:41:56,557 5448 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
with checksum '616989617B81979AA8B57AD25EB08C9D'
2023-09-10 10:41:56,557 5448 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore'
with checksum 'BEA07E6D2B8DCE396FE21BAA61B34956'
2023-09-10 10:41:56,853 5448 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2".
2023-09-10 10:41:56,932 5448 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2\.registry'
2023-09-10 10:41:56,963 5448 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2\.files'
2023-09-10 10:41:56,994 5448 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2\.extra".
2023-09-10 10:41:56,994 5448 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2\.version".
2023-09-10 10:41:57,010 5448 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2\.sxs".
2023-09-10 10:41:57,010 5448 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.2\.pin".
2023-09-10 10:41:57,025 5448 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-10 10:41:57,041 5448 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\.chocolateyPending".
2023-09-10 10:41:57,057 5448 [INFO ] - The install of openvpn-connect was successful.
2023-09-10 10:41:57,057 5448 [INFO ] - Software installed as 'MSI', install location is likely default.
2023-09-10 10:41:57,103 5448 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-10 10:41:57,103 5448 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-10 10:41:57,119 5448 [DEBUG] - Exiting with 0
2023-09-10 10:42:14,884 3468 [DEBUG] - XmlConfiguration is now operational
2023-09-10 10:42:15,072 3468 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,088 3468 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,088 3468 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,103 3468 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,103 3468 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,103 3468 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,103 3468 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,119 3468 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,119 3468 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-10 10:42:15,119 3468 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-10 10:42:15,134 3468 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-10 10:42:16,150 3468 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,150 3468 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,150 3468 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,166 3468 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,166 3468 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,166 3468 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,181 3468 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,181 3468 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,181 3468 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,181 3468 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-10 10:42:16,243 3468 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-10 10:42:16,259 3468 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-10 10:42:16,259 3468 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-10 10:42:16,259 3468 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-10 10:42:16,259 3468 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-10 10:42:16,275 3468 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-10 10:42:16,275 3468 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-10 10:42:16,275 3468 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-10 10:42:16,290 3468 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-10 10:42:16,290 3468 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-10 10:42:16,290 3468 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-10 10:42:16,290 3468 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-10 10:42:16,306 3468 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-10 10:42:16,306 3468 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-10 10:42:16,306 3468 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-10 10:42:16,322 3468 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-10 10:42:16,322 3468 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-10 10:42:16,322 3468 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-10 10:42:16,337 3468 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-10 10:42:16,337 3468 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-10 10:42:16,697 3468 [INFO ] - ============================================================
2023-09-10 10:42:17,197 3468 [INFO ] - Chocolatey v2.2.2
2023-09-10 10:42:17,228 3468 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-10 10:42:17,245 3468 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-10 10:42:17,245 3468 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-10 10:42:17,275 3468 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall openvpn-connect --version 3.4.2 -dvy --execution-timeout=2700
2023-09-10 10:42:17,290 3468 [DEBUG] - Received arguments: uninstall openvpn-connect --version 3.4.2 -dvy --execution-timeout=2700
2023-09-10 10:42:17,494 3468 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-10 10:42:17,525 3468 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-10 10:42:17,541 3468 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-10 10:42:17,775 3468 [DEBUG] - Performing validation checks.
2023-09-10 10:42:17,790 3468 [DEBUG] - Global Configuration Validation Checks:
2023-09-10 10:42:17,807 3468 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-10 10:42:17,807 3468 [DEBUG] - System State Validation Checks:
2023-09-10 10:42:17,822 3468 [DEBUG] - Reboot Requirement Checks:
2023-09-10 10:42:17,837 3468 [DEBUG] - - Pending Computer Rename = Checked
2023-09-10 10:42:17,837 3468 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-10 10:42:17,853 3468 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-10 10:42:17,870 3468 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-10 10:42:17,870 3468 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-10 10:42:17,884 3468 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-10 10:42:17,884 3468 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-10 10:42:17,900 3468 [DEBUG] - - Elevated State = Checked
2023-09-10 10:42:17,918 3468 [DEBUG] - - Folder Exists = Checked
2023-09-10 10:42:17,933 3468 [DEBUG] - - Folder lockdown = Checked
2023-09-10 10:42:17,948 3468 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-10 10:42:17,995 3468 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-10 10:42:18,009 3468 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-10 10:42:18,056 3468 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='openvpn-connect'|Version='3.4.2'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='openvpn-connect'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-H9Q8E06P2CD'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-10 10:42:18,089 3468 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-09-10 10:42:18,119 3468 [INFO ] - Uninstalling the following packages:
2023-09-10 10:42:18,135 3468 [INFO ] - openvpn-connect
2023-09-10 10:42:18,182 3468 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-10 10:42:18,197 3468 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-10 10:42:18,197 3468 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-10 10:42:18,213 3468 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-10 10:42:18,213 3468 [DEBUG] - * 'ChocolateyLastPathUpdate'='133387391138850993' ('User')
2023-09-10 10:42:18,213 3468 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-10 10:42:18,228 3468 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-10 10:42:18,228 3468 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-10 10:42:18,244 3468 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-10 10:42:18,244 3468 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-10 10:42:18,259 3468 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-10 10:42:18,259 3468 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-10 10:42:18,275 3468 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-10 10:42:18,275 3468 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-10 10:42:18,275 3468 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-10 10:42:18,291 3468 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-10 10:42:18,307 3468 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-10 10:42:18,307 3468 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-10 10:42:18,307 3468 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-10 10:42:18,322 3468 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-10 10:42:18,322 3468 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-10 10:42:18,572 3468 [DEBUG] - Running list with the following filter = ''
2023-09-10 10:42:18,572 3468 [DEBUG] - --- Start of List ---
2023-09-10 10:42:18,916 3468 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-10 10:42:19,495 3468 [DEBUG] - chocolatey 2.2.2
2023-09-10 10:42:19,525 3468 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-10 10:42:19,540 3468 [DEBUG] - KB2919355 1.0.20160915
2023-09-10 10:42:19,540 3468 [DEBUG] - KB2919442 1.0.20160915
2023-09-10 10:42:19,557 3468 [DEBUG] - KB2999226 1.0.20181019
2023-09-10 10:42:19,572 3468 [DEBUG] - KB3035131 1.0.3
2023-09-10 10:42:19,572 3468 [DEBUG] - KB3118401 1.0.5
2023-09-10 10:42:19,728 3468 [DEBUG] - openvpn-connect 3.4.2
2023-09-10 10:42:19,744 3468 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-10 10:42:19,744 3468 [DEBUG] - --- End of List ---
2023-09-10 10:42:19,759 3468 [DEBUG] - Running list with the following filter = ''
2023-09-10 10:42:19,775 3468 [DEBUG] - --- Start of List ---
2023-09-10 10:42:19,823 3468 [DEBUG] - chocolatey 2.2.2
2023-09-10 10:42:19,838 3468 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-10 10:42:19,853 3468 [DEBUG] - KB2919355 1.0.20160915
2023-09-10 10:42:19,868 3468 [DEBUG] - KB2919442 1.0.20160915
2023-09-10 10:42:19,868 3468 [DEBUG] - KB2999226 1.0.20181019
2023-09-10 10:42:19,885 3468 [DEBUG] - KB3035131 1.0.3
2023-09-10 10:42:19,900 3468 [DEBUG] - KB3118401 1.0.5
2023-09-10 10:42:19,946 3468 [DEBUG] - openvpn-connect 3.4.2
2023-09-10 10:42:19,946 3468 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-10 10:42:19,963 3468 [DEBUG] - --- End of List ---
2023-09-10 10:42:20,040 3468 [DEBUG] - Running list with the following filter = ''
2023-09-10 10:42:20,040 3468 [DEBUG] - --- Start of List ---
2023-09-10 10:42:20,103 3468 [DEBUG] - chocolatey 2.2.2
2023-09-10 10:42:20,119 3468 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-10 10:42:20,135 3468 [DEBUG] - KB2919355 1.0.20160915
2023-09-10 10:42:20,135 3468 [DEBUG] - KB2919442 1.0.20160915
2023-09-10 10:42:20,150 3468 [DEBUG] - KB2999226 1.0.20181019
2023-09-10 10:42:20,165 3468 [DEBUG] - KB3035131 1.0.3
2023-09-10 10:42:20,181 3468 [DEBUG] - KB3118401 1.0.5
2023-09-10 10:42:20,228 3468 [DEBUG] - openvpn-connect 3.4.2
2023-09-10 10:42:20,228 3468 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-10 10:42:20,244 3468 [DEBUG] - --- End of List ---
2023-09-10 10:42:20,322 3468 [INFO ] -
openvpn-connect v3.4.2
2023-09-10 10:42:20,368 3468 [DEBUG] - Running beforeModify step for 'openvpn-connect'
2023-09-10 10:42:20,400 3468 [DEBUG] - Backing up package files for 'openvpn-connect'
2023-09-10 10:42:20,572 3468 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect".
2023-09-10 10:42:20,587 3468 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\openvpn-connect to C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.2
2023-09-10 10:42:20,603 3468 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\openvpn-connect'
to 'C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.2'
2023-09-10 10:42:22,618 3468 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn-connect".
2023-09-10 10:42:22,634 3468 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.2\openvpn-connect.nupkg"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg".
2023-09-10 10:42:22,634 3468 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.2\openvpn-connect.nuspec"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec".
2023-09-10 10:42:22,650 3468 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn-connect\tools".
2023-09-10 10:42:22,666 3468 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.2\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1".
2023-09-10 10:42:22,666 3468 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.2\tools\openvpn-connect.msi.ignore"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore".
2023-09-10 10:42:24,197 3468 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\openvpn-connect'
2023-09-10 10:42:24,212 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg'
with checksum 'BFB101F26271CFFA9DC41AB20147D31B'
2023-09-10 10:42:24,228 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec'
with checksum '27FB671E559F6651AFEF23D7BFA76018'
2023-09-10 10:42:24,228 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
with checksum '616989617B81979AA8B57AD25EB08C9D'
2023-09-10 10:42:24,228 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore'
with checksum 'BEA07E6D2B8DCE396FE21BAA61B34956'
2023-09-10 10:42:24,260 3468 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore".
2023-09-10 10:42:24,322 3468 [INFO ] - Running auto uninstaller...
2023-09-10 10:42:24,322 3468 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-09-10 10:42:26,416 3468 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{13E62609-AC5C-4E12-87F0-2D40B8C465A0}' for 'OpenVPN Connect'
2023-09-10 10:42:26,478 3468 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2023-09-10 10:42:26,495 3468 [DEBUG] - Installer type is 'MsiInstaller'
2023-09-10 10:42:26,495 3468 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\openvpn-connect\3.4.2
2023-09-10 10:42:26,510 3468 [DEBUG] - Attempting to create directory "C:\Users\vagrant\AppData\Local\Temp\chocolatey\openvpn-connect".
2023-09-10 10:42:26,525 3468 [DEBUG] - Args are '/X{13E62609-AC5C-4E12-87F0-2D40B8C465A0} /qn /norestart'
2023-09-10 10:42:26,542 3468 [DEBUG] - Calling command ['"MsiExec.exe" /X{13E62609-AC5C-4E12-87F0-2D40B8C465A0} /qn /norestart']
2023-09-10 10:42:33,165 3468 [DEBUG] - Command ['"MsiExec.exe" /X{13E62609-AC5C-4E12-87F0-2D40B8C465A0} /qn /norestart'] exited with '0'
2023-09-10 10:42:33,181 3468 [INFO ] - Auto uninstaller has successfully uninstalled openvpn-connect or detected previous uninstall.
2023-09-10 10:42:33,181 3468 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-10 10:42:33,292 3468 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-10 10:42:33,306 3468 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect".
2023-09-10 10:42:33,338 3468 [DEBUG] - Ensuring removal of installation files.
2023-09-10 10:42:33,338 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg'
with checksum 'BFB101F26271CFFA9DC41AB20147D31B'
2023-09-10 10:42:33,354 3468 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg".
2023-09-10 10:42:33,354 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec'
with checksum '27FB671E559F6651AFEF23D7BFA76018'
2023-09-10 10:42:33,368 3468 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec".
2023-09-10 10:42:33,368 3468 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
with checksum '616989617B81979AA8B57AD25EB08C9D'
2023-09-10 10:42:33,384 3468 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1".
2023-09-10 10:42:33,400 3468 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\openvpn-connect".
2023-09-10 10:42:33,400 3468 [INFO ] - openvpn-connect has been successfully uninstalled.
2023-09-10 10:42:33,415 3468 [DEBUG] - Removing nupkg if it still exists.
2023-09-10 10:42:33,415 3468 [DEBUG] - Ensuring removal of installation files.
2023-09-10 10:42:33,478 3468 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-10 10:42:33,494 3468 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-10 10:42:33,494 3468 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment