Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created February 20, 2024 10:44
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/6d15a232bd96390b33286c7a6f40fe10 to your computer and use it in GitHub Desktop.
Save choco-bot/6d15a232bd96390b33286c7a6f40fe10 to your computer and use it in GitHub Desktop.
openvpn-connect v3.4.4 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-4263155455-3333361830-430083332-1000</user>
<keys>
<key installerType="Msi" displayName="OpenVPN Connect" displayVersion="3.4.4">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D31E8657-7903-46FA-A297-8D11E16D6A83}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{D31E8657-7903-46FA-A297-8D11E16D6A83}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[OpenVPN Inc.]]></Publisher>
<InstallDate>20240220</InstallDate>
<InstallSource><![CDATA[C:\ProgramData\chocolatey\lib\openvpn-connect\tools\]]></InstallSource>
<Language>1033</Language>
<Version>50593796</Version>
<VersionMajor>3</VersionMajor>
<VersionMinor>4</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\5a841.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

openvpn-connect v3.4.4 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/openvpn-connect/3.4.4
  • Tested 20 Feb 2024 10:44:15 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg" checksum="E775EDF5D3AF8A7DA254B733F48A30CB" />
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec" checksum="C59B07C400E93845AC6B0F208E143DCC" />
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1" checksum="B4A430E2F6DCEF10416A1804DC766490" />
<file path="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore" checksum="BEA07E6D2B8DCE396FE21BAA61B34956" />
</files>
</fileSnapshot>
2024-02-20 10:42:31,446 2536 [DEBUG] - XmlConfiguration is now operational
2024-02-20 10:42:31,652 2536 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,664 2536 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,664 2536 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,679 2536 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,679 2536 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,695 2536 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,710 2536 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,710 2536 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,727 2536 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-02-20 10:42:31,743 2536 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-02-20 10:42:31,743 2536 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-02-20 10:42:32,788 2536 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,805 2536 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,805 2536 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,820 2536 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,820 2536 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,820 2536 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,835 2536 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,835 2536 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,850 2536 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,850 2536 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:42:32,883 2536 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-02-20 10:42:32,899 2536 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-02-20 10:42:32,899 2536 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-02-20 10:42:32,914 2536 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-02-20 10:42:32,914 2536 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-02-20 10:42:32,928 2536 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-02-20 10:42:32,928 2536 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-02-20 10:42:32,948 2536 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-02-20 10:42:32,948 2536 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-02-20 10:42:32,961 2536 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-02-20 10:42:32,961 2536 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-02-20 10:42:32,976 2536 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-02-20 10:42:32,976 2536 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-02-20 10:42:32,993 2536 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-02-20 10:42:33,043 2536 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-02-20 10:42:33,065 2536 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-02-20 10:42:33,079 2536 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-02-20 10:42:33,086 2536 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-02-20 10:42:33,086 2536 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-02-20 10:42:33,102 2536 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-02-20 10:42:33,461 2536 [INFO ] - ============================================================
2024-02-20 10:42:33,961 2536 [INFO ] - Chocolatey v2.2.2
2024-02-20 10:42:33,993 2536 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-02-20 10:42:34,007 2536 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-02-20 10:42:34,007 2536 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-02-20 10:42:34,040 2536 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install openvpn-connect --version 3.4.4 -fdvy --execution-timeout=2700 --allow-downgrade
2024-02-20 10:42:34,040 2536 [DEBUG] - Received arguments: install openvpn-connect --version 3.4.4 -fdvy --execution-timeout=2700 --allow-downgrade
2024-02-20 10:42:34,258 2536 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-02-20 10:42:34,290 2536 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-02-20 10:42:34,322 2536 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-02-20 10:42:34,557 2536 [DEBUG] - Performing validation checks.
2024-02-20 10:42:34,570 2536 [DEBUG] - Global Configuration Validation Checks:
2024-02-20 10:42:34,585 2536 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-02-20 10:42:34,585 2536 [DEBUG] - System State Validation Checks:
2024-02-20 10:42:34,601 2536 [DEBUG] - Reboot Requirement Checks:
2024-02-20 10:42:34,616 2536 [DEBUG] - - Pending Computer Rename = Checked
2024-02-20 10:42:34,616 2536 [DEBUG] - - Pending Component Based Servicing = Checked
2024-02-20 10:42:34,632 2536 [DEBUG] - - Pending Windows Auto Update = Checked
2024-02-20 10:42:34,632 2536 [DEBUG] - - Pending File Rename Operations = Ignored
2024-02-20 10:42:34,649 2536 [DEBUG] - - Pending Windows Package Installer = Checked
2024-02-20 10:42:34,694 2536 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-02-20 10:42:34,710 2536 [DEBUG] - Cache Folder Lockdown Checks:
2024-02-20 10:42:34,726 2536 [DEBUG] - - Elevated State = Checked
2024-02-20 10:42:34,726 2536 [DEBUG] - - Folder Exists = Checked
2024-02-20 10:42:34,759 2536 [DEBUG] - - Folder lockdown = Checked
2024-02-20 10:42:34,772 2536 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-02-20 10:42:34,820 2536 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-02-20 10:42:34,836 2536 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-02-20 10:42:34,898 2536 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='openvpn-connect'|Version='3.4.4'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='openvpn-connect'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-JT7O8N8D1FJ'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-02-20 10:42:34,913 2536 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2024-02-20 10:42:34,928 2536 [INFO ] - Installing the following packages:
2024-02-20 10:42:34,948 2536 [INFO ] - openvpn-connect
2024-02-20 10:42:34,962 2536 [INFO ] - By installing, you accept licenses for the packages.
2024-02-20 10:42:34,976 2536 [DEBUG] - Current environment values (may contain sensitive data):
2024-02-20 10:42:34,991 2536 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-02-20 10:42:34,991 2536 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-02-20 10:42:34,991 2536 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-02-20 10:42:35,008 2536 [DEBUG] - * 'ChocolateyLastPathUpdate'='133528209932438604' ('User')
2024-02-20 10:42:35,008 2536 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-02-20 10:42:35,022 2536 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-02-20 10:42:35,022 2536 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-02-20 10:42:35,039 2536 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2024-02-20 10:42:35,039 2536 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-02-20 10:42:35,039 2536 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-02-20 10:42:35,055 2536 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-02-20 10:42:35,055 2536 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-02-20 10:42:35,069 2536 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-02-20 10:42:35,069 2536 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-02-20 10:42:35,069 2536 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-02-20 10:42:35,086 2536 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-02-20 10:42:35,086 2536 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-02-20 10:42:35,102 2536 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-02-20 10:42:35,102 2536 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-02-20 10:42:35,118 2536 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-02-20 10:42:35,788 2536 [DEBUG] - Running list with the following filter = ''
2024-02-20 10:42:35,788 2536 [DEBUG] - --- Start of List ---
2024-02-20 10:42:35,852 2536 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-02-20 10:42:36,429 2536 [DEBUG] - chocolatey 2.2.2
2024-02-20 10:42:36,460 2536 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-02-20 10:42:36,460 2536 [DEBUG] - KB2919355 1.0.20160915
2024-02-20 10:42:36,556 2536 [DEBUG] - KB2919442 1.0.20160915
2024-02-20 10:42:36,571 2536 [DEBUG] - KB2999226 1.0.20181019
2024-02-20 10:42:36,586 2536 [DEBUG] - KB3035131 1.0.3
2024-02-20 10:42:36,616 2536 [DEBUG] - KB3118401 1.0.5
2024-02-20 10:42:36,633 2536 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.14
2024-02-20 10:42:36,649 2536 [DEBUG] - --- End of List ---
2024-02-20 10:42:36,663 2536 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2024-02-20 10:42:37,462 2536 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2024-02-20 10:42:38,134 2536 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='openvpn-connect',Version='3.4.4')
2024-02-20 10:42:38,351 2536 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='openvpn-connect',Version='3.4.4') 213ms
2024-02-20 10:42:38,538 2536 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2024-02-20 10:42:39,304 2536 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2024-02-20 10:42:39,335 2536 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='openvpn-connect',Version='3.4.4')
2024-02-20 10:42:39,602 2536 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2024-02-20 10:42:39,618 2536 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2024-02-20 10:42:39,694 2536 [DEBUG] - Attempting to delete file "".
2024-02-20 10:42:39,747 2536 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/openvpn-connect/3.4.4
2024-02-20 10:42:40,184 2536 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/openvpn-connect/3.4.4 420ms
2024-02-20 10:42:40,250 2536 [INFO ] - [NuGet] Acquiring lock for the installation of openvpn-connect 3.4.4
2024-02-20 10:42:40,320 2536 [INFO ] - [NuGet] Acquired lock for the installation of openvpn-connect 3.4.4
2024-02-20 10:42:40,697 2536 [INFO ] - [NuGet] Installed openvpn-connect 3.4.4 from https://community.chocolatey.org/api/v2/ with content hash W7Ytf42NYsUiPZNBpMqr6h6d7xSNUiyh5oDC7qo/h8o+KNjkiixt9YbQqE7rX07fGEkfEISLH4T2Nu6oN/mfUw==.
2024-02-20 10:42:40,760 2536 [INFO ] - [NuGet] Adding package 'openvpn-connect.3.4.4' to folder 'C:\ProgramData\chocolatey\lib'
2024-02-20 10:42:40,853 2536 [INFO ] - [NuGet] Added package 'openvpn-connect.3.4.4' to folder 'C:\ProgramData\chocolatey\lib'
2024-02-20 10:42:40,886 2536 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn-connect/3.4.4\openvpn-connect.3.4.4.nupkg".
2024-02-20 10:42:40,901 2536 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn-connect/3.4.4\.nupkg.metadata".
2024-02-20 10:42:40,901 2536 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\openvpn-connect/3.4.4\openvpn-connect.3.4.4.nupkg.sha512".
2024-02-20 10:42:40,916 2536 [INFO ] -
openvpn-connect v3.4.4 (forced)
2024-02-20 10:42:41,014 2536 [INFO ] - openvpn-connect package files install completed. Performing other installation steps.
2024-02-20 10:42:41,092 2536 [DEBUG] - Setting installer args for openvpn-connect
2024-02-20 10:42:41,102 2536 [DEBUG] - Setting package parameters for openvpn-connect
2024-02-20 10:42:41,102 2536 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1':
2024-02-20 10:42:41,119 2536 [DEBUG] - $ErrorActionPreference = 'Stop'; # stop on all errors
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$downloadArgs = @{
packageName = 'openvpn-connect'
fileType = 'MSI'
softwareName = 'OpenVPN-Connect'
url = 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed_x86.msi'
checksum = 'fb4efcca3894b13aa7e786e08206c0e1e26c25c538dce9db49e9e609d7d5db1a'
checksumType = 'sha256'
url64bit = 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi'
checksum64 = '3372a2872bf5609b2fd6eca832090aeb91aa1507276f39839789d7851a657636'
checksumType64 = 'sha256'
silentArgs = "/qn"
validExitCodes = @(0, 3010, 1641)
}
$packageArgs = @{
packageName = 'openvpn-connect'
fileType = 'MSI'
softwareName = 'OpenVPN-Connect'
silentArgs = "/qn"
validExitCodes = @(0, 3010, 1641)
}
$processorBits = Get-ProcessorBits
# Download msi installers and extraxt certificate
if ($processorBits -eq '64')
{
Get-ChocolateyWebFile -packageName $downloadArgs['packageName'] `
-fileFullPath "${toolsDir}\openvpn-connect.msi" `
-Url $downloadArgs['url64bit'] `
-checksum $downloadArgs['checksum64'] `
-checksumType $downloadArgs['checksumType64']
$msiFile64 = Join-Path $toolsDir 'openvpn-connect.msi'
$outputFile = Join-Path $toolsDir 'openvpn-cert.cer'
$exportType =[System.Security.Cryptography.X509Certificates.X509ContentType]::Cert
$cert = (Get-AuthenticodeSignature $msiFile64).SignerCertificate
[System.IO.File]::WriteAllBytes($outputFile, $cert.Export($exportType))
certutil -addstore -f "TrustedPublisher" $toolsdir\openvpn-cert.cer
$packageArgs['file64'] = $msiFile64
}
else {
Get-ChocolateyWebFile -packageName $downloadArgs['packageName'] `
-fileFullPath "${toolsDir}\openvpn-connect32.msi" `
-Url $downloadArgs['url'] `
-checksum $downloadArgs['checksum'] `
-checksumType $downloadArgs['checksumType']
$msiFile32 = Join-Path $toolsDir 'openvpn-connect32.msi'
$outputFile = Join-Path $toolsDir 'openvpn-cert32.cer'
$exportType =[System.Security.Cryptography.X509Certificates.X509ContentType]::Cert
$cert = (Get-AuthenticodeSignature $msiFile32).SignerCertificate
[System.IO.File]::WriteAllBytes($outputFile, $cert.Export($exportType))
certutil -addstore -f "TrustedPublisher" $toolsdir\openvpn-cert32.cer
$packageArgs['file32'] = $msiFile32
}
# Start installation process
Install-ChocolateyInstallPackage @packageArgs
Remove-Item -Force -EA 0 -Path $toolsDir\*.msi
Remove-Item -Force -EA 0 -Path $toolsDir\*.cer
2024-02-20 10:42:41,168 2536 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2024-02-20 10:42:41,184 2536 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2024-02-20 10:42:42,008 2536 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2024-02-20 10:42:42,695 2536 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-02-20 10:42:42,710 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-02-20 10:42:42,710 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-02-20 10:42:42,727 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-02-20 10:42:42,727 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-02-20 10:42:42,742 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-02-20 10:42:42,742 2536 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-02-20 10:42:42,761 2536 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-02-20 10:42:42,775 2536 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-02-20 10:42:42,775 2536 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-02-20 10:42:42,788 2536 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-02-20 10:42:42,788 2536 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-02-20 10:42:42,806 2536 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-02-20 10:42:42,806 2536 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-02-20 10:42:42,821 2536 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-02-20 10:42:42,835 2536 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-02-20 10:42:42,835 2536 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-02-20 10:42:42,835 2536 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-02-20 10:42:42,852 2536 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-02-20 10:42:42,852 2536 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-02-20 10:42:42,867 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-02-20 10:42:42,867 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-02-20 10:42:42,882 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-02-20 10:42:42,882 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-02-20 10:42:42,898 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-02-20 10:42:42,898 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-02-20 10:42:42,914 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-02-20 10:42:42,914 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-02-20 10:42:42,929 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-02-20 10:42:42,929 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-02-20 10:42:42,946 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-02-20 10:42:42,946 2536 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-02-20 10:42:42,964 2536 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-02-20 10:42:42,976 2536 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-02-20 10:42:42,976 2536 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-02-20 10:42:42,976 2536 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-02-20 10:42:42,991 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-02-20 10:42:42,991 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-02-20 10:42:43,008 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-02-20 10:42:43,008 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-02-20 10:42:43,023 2536 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-02-20 10:42:43,023 2536 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-02-20 10:42:43,038 2536 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-02-20 10:42:43,038 2536 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-02-20 10:42:43,054 2536 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-02-20 10:42:43,054 2536 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-02-20 10:42:43,071 2536 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-02-20 10:42:43,071 2536 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-02-20 10:42:43,085 2536 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-02-20 10:42:43,085 2536 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-02-20 10:42:43,101 2536 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-02-20 10:42:43,150 2536 [DEBUG] - Loading community extensions
2024-02-20 10:42:43,179 2536 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2024-02-20 10:42:43,195 2536 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2024-02-20 10:42:43,353 2536 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-02-20 10:42:43,366 2536 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-02-20 10:42:43,429 2536 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-02-20 10:42:43,446 2536 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-02-20 10:42:43,446 2536 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-02-20 10:42:43,460 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-02-20 10:42:43,460 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-02-20 10:42:43,476 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-02-20 10:42:43,476 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-02-20 10:42:43,492 2536 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-02-20 10:42:43,492 2536 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2024-02-20 10:42:43,507 2536 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2024-02-20 10:42:43,507 2536 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-02-20 10:42:43,523 2536 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-02-20 10:42:43,523 2536 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-02-20 10:42:43,540 2536 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-02-20 10:42:43,540 2536 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-02-20 10:42:43,554 2536 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-02-20 10:42:43,554 2536 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-02-20 10:42:43,570 2536 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-02-20 10:42:43,570 2536 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-02-20 10:42:43,586 2536 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-02-20 10:42:43,586 2536 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-02-20 10:42:43,600 2536 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-02-20 10:42:43,600 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-02-20 10:42:43,616 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-02-20 10:42:43,616 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-02-20 10:42:43,616 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-02-20 10:42:43,632 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-02-20 10:42:43,647 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2024-02-20 10:42:43,647 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-02-20 10:42:43,664 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-02-20 10:42:43,664 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-02-20 10:42:43,679 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-02-20 10:42:43,679 2536 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-02-20 10:42:43,695 2536 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-02-20 10:42:43,695 2536 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2024-02-20 10:42:43,695 2536 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-02-20 10:42:43,711 2536 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-02-20 10:42:43,711 2536 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2024-02-20 10:42:43,726 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-02-20 10:42:43,726 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-02-20 10:42:43,742 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-02-20 10:42:43,742 2536 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-02-20 10:42:43,758 2536 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2024-02-20 10:42:43,758 2536 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-02-20 10:42:43,773 2536 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-02-20 10:42:43,773 2536 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-02-20 10:42:43,788 2536 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-02-20 10:42:43,788 2536 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-02-20 10:42:43,804 2536 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-02-20 10:42:43,804 2536 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-02-20 10:42:43,819 2536 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-02-20 10:42:43,819 2536 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-02-20 10:42:43,836 2536 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-02-20 10:42:43,836 2536 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-02-20 10:42:43,853 2536 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-02-20 10:42:43,853 2536 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2024-02-20 10:42:43,867 2536 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2024-02-20 10:42:43,867 2536 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2024-02-20 10:42:43,883 2536 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2024-02-20 10:42:43,883 2536 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2024-02-20 10:42:43,899 2536 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2024-02-20 10:42:43,899 2536 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2024-02-20 10:42:43,914 2536 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2024-02-20 10:42:43,929 2536 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2024-02-20 10:42:43,929 2536 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2024-02-20 10:42:43,929 2536 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2024-02-20 10:42:43,945 2536 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2024-02-20 10:42:43,964 2536 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2024-02-20 10:42:43,964 2536 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2024-02-20 10:42:43,976 2536 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2024-02-20 10:42:43,976 2536 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2024-02-20 10:42:43,992 2536 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2024-02-20 10:42:43,992 2536 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2024-02-20 10:42:44,007 2536 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2024-02-20 10:42:44,007 2536 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2024-02-20 10:42:44,023 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2024-02-20 10:42:44,023 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2024-02-20 10:42:44,023 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2024-02-20 10:42:44,039 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2024-02-20 10:42:44,039 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2024-02-20 10:42:44,055 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2024-02-20 10:42:44,055 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2024-02-20 10:42:44,069 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2024-02-20 10:42:44,069 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2024-02-20 10:42:44,085 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2024-02-20 10:42:44,085 2536 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2024-02-20 10:42:44,085 2536 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2024-02-20 10:42:44,103 2536 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-02-20 10:42:44,103 2536 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2024-02-20 10:42:44,116 2536 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2024-02-20 10:42:44,116 2536 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2024-02-20 10:42:44,135 2536 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2024-02-20 10:42:44,148 2536 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-02-20 10:42:44,148 2536 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2024-02-20 10:42:44,163 2536 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-02-20 10:42:44,163 2536 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2024-02-20 10:42:44,179 2536 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2024-02-20 10:42:44,179 2536 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2024-02-20 10:42:44,179 2536 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2024-02-20 10:42:44,196 2536 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2024-02-20 10:42:44,211 2536 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2024-02-20 10:42:44,211 2536 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2024-02-20 10:42:44,227 2536 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2024-02-20 10:42:44,227 2536 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2024-02-20 10:42:44,242 2536 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2024-02-20 10:42:44,242 2536 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2024-02-20 10:42:44,257 2536 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2024-02-20 10:42:44,257 2536 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2024-02-20 10:42:44,413 2536 [DEBUG] - ---------------------------Script Execution---------------------------
2024-02-20 10:42:44,445 2536 [DEBUG] - Running 'ChocolateyScriptRunner' for openvpn-connect v3.4.4 with packageScript 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\openvpn-connect', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2024-02-20 10:42:44,522 2536 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
2024-02-20 10:42:44,695 2536 [DEBUG] - Running Get-ProcessorBits
2024-02-20 10:42:45,008 2536 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'openvpn-connect' -fileFullPath 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -url 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi' -checksum '3372a2872bf5609b2fd6eca832090aeb91aa1507276f39839789d7851a657636' -checksumType 'sha256'
2024-02-20 10:42:45,071 2536 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2024-02-20 10:42:45,133 2536 [DEBUG] - CPU is 64 bit
2024-02-20 10:42:45,306 2536 [DEBUG] - Running Get-WebHeaders -url 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi' -ErrorAction 'Stop'
2024-02-20 10:42:45,585 2536 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-02-20 10:42:45,616 2536 [DEBUG] - Request Headers:
2024-02-20 10:42:45,648 2536 [DEBUG] - 'Accept':'*/*'
2024-02-20 10:42:45,665 2536 [DEBUG] - 'User-Agent':'chocolatey command line'
2024-02-20 10:42:45,898 2536 [DEBUG] - Response Headers:
2024-02-20 10:42:45,931 2536 [DEBUG] - 'Connection':'keep-alive'
2024-02-20 10:42:45,931 2536 [DEBUG] - 'x-amz-version-id':'5TqzbGPHje3rPEDpRgW3UCyeAty8.dJR'
2024-02-20 10:42:45,948 2536 [DEBUG] - 'X-Cache':'Hit from cloudfront'
2024-02-20 10:42:45,965 2536 [DEBUG] - 'X-Amz-Cf-Pop':'MCI50-P1'
2024-02-20 10:42:45,965 2536 [DEBUG] - 'X-Amz-Cf-Id':'GxVVDpYsSEaNdTPdt60h81M0UPLoTSIWEJJ0-Uyv8Qunz3emkzjjyQ=='
2024-02-20 10:42:45,978 2536 [DEBUG] - 'CF-Cache-Status':'HIT'
2024-02-20 10:42:45,978 2536 [DEBUG] - 'Age':'1009891'
2024-02-20 10:42:45,992 2536 [DEBUG] - 'Vary':'Accept-Encoding'
2024-02-20 10:42:45,992 2536 [DEBUG] - 'CF-RAY':'8586250cbc6d6a1e-MCI'
2024-02-20 10:42:46,008 2536 [DEBUG] - 'Accept-Ranges':'bytes'
2024-02-20 10:42:46,008 2536 [DEBUG] - 'Content-Length':'94162944'
2024-02-20 10:42:46,024 2536 [DEBUG] - 'Cache-Control':'public, max-age=2678400'
2024-02-20 10:42:46,039 2536 [DEBUG] - 'Content-Type':'binary/octet-stream'
2024-02-20 10:42:46,039 2536 [DEBUG] - 'Date':'Tue, 20 Feb 2024 10:42:45 GMT'
2024-02-20 10:42:46,054 2536 [DEBUG] - 'Expires':'Fri, 22 Mar 2024 10:42:45 GMT'
2024-02-20 10:42:46,054 2536 [DEBUG] - 'ETag':'"65261d9daed89855ad228a7aae6eaac6-6"'
2024-02-20 10:42:46,071 2536 [DEBUG] - 'Last-Modified':'Wed, 31 Jan 2024 13:34:58 GMT'
2024-02-20 10:42:46,071 2536 [DEBUG] - 'Server':'cloudflare'
2024-02-20 10:42:46,086 2536 [DEBUG] - 'Via':'1.1 aaca01c29aa5142ff3d10eecf2780aec.cloudfront.net (CloudFront)'
2024-02-20 10:42:46,210 2536 [INFO ] - Downloading openvpn-connect
from 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi'
2024-02-20 10:42:46,289 2536 [DEBUG] - Running Get-WebFile -url 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi' -fileName 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -options 'System.Collections.Hashtable'
2024-02-20 10:42:46,352 2536 [DEBUG] - Setting request timeout to 30000
2024-02-20 10:42:46,352 2536 [DEBUG] - Setting read/write timeout to 2700000
2024-02-20 10:42:46,370 2536 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-02-20 10:42:47,086 2536 [DEBUG] - Downloading https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi to C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi
2024-02-20 10:42:57,667 2536 [INFO ] -
2024-02-20 10:42:57,695 2536 [INFO ] - Download of openvpn-connect.msi (89.8 MB) completed.
2024-02-20 10:43:00,833 2536 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2024-02-20 10:43:00,912 2536 [DEBUG] - Verifying package provided checksum of '3372a2872bf5609b2fd6eca832090aeb91aa1507276f39839789d7851a657636' for 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi'.
2024-02-20 10:43:01,021 2536 [DEBUG] - Running Get-ChecksumValid -file 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -checksum '3372a2872bf5609b2fd6eca832090aeb91aa1507276f39839789d7851a657636' -checksumType 'sha256' -originalUrl 'https://swupdate.openvpn.net/downloads/connect/openvpn-connect-3.4.4.3412_signed.msi'
2024-02-20 10:43:01,068 2536 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2024-02-20 10:43:01,082 2536 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="3372a2872bf5609b2fd6eca832090aeb91aa1507276f39839789d7851a657636" -t="sha256" -f="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi"]
2024-02-20 10:43:03,208 2536 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="3372a2872bf5609b2fd6eca832090aeb91aa1507276f39839789d7851a657636" -t="sha256" -f="C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi"] exited with '0'.
2024-02-20 10:43:03,208 2536 [INFO ] - C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi
2024-02-20 10:43:06,176 2536 [INFO ] - TrustedPublisher "Trusted Publishers"
2024-02-20 10:43:06,176 2536 [INFO ] - Certificate "OpenVPN Inc." added to store.
2024-02-20 10:43:06,194 2536 [INFO ] - CertUtil: -addstore command completed successfully.
2024-02-20 10:43:06,474 2536 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'openvpn-connect' -fileType 'MSI' -file64 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi' -validExitCodes '0 3010 1641' -silentArgs '/qn'
2024-02-20 10:43:06,490 2536 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2024-02-20 10:43:06,520 2536 [INFO ] - Installing 64-bit openvpn-connect...
2024-02-20 10:43:06,960 2536 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010 1641' -workingDirectory 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools' -statements '/i "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi" /qn ' -exeToRun 'C:\Windows\System32\msiexec.exe'
2024-02-20 10:43:07,160 2536 [DEBUG] - Test-ProcessAdminRights: returning True
2024-02-20 10:43:07,257 2536 [DEBUG] - Elevating permissions and running ["C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi" /qn ]. This may take a while, depending on the statements.
2024-02-20 10:43:28,801 2536 [DEBUG] - Command ["C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi" /qn ] exited with '0'.
2024-02-20 10:43:28,866 2536 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2024-02-20 10:43:28,882 2536 [INFO ] - openvpn-connect has been installed.
2024-02-20 10:43:29,052 2536 [DEBUG] - ----------------------------------------------------------------------
2024-02-20 10:43:29,067 2536 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2024-02-20 10:43:29,083 2536 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-02-20 10:43:29,287 2536 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-02-20 10:43:29,349 2536 [INFO ] - openvpn-connect may be able to be automatically uninstalled.
2024-02-20 10:43:29,600 2536 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\openvpn-connect'
2024-02-20 10:43:29,614 2536 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg'
with checksum 'E775EDF5D3AF8A7DA254B733F48A30CB'
2024-02-20 10:43:29,614 2536 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec'
with checksum 'C59B07C400E93845AC6B0F208E143DCC'
2024-02-20 10:43:29,631 2536 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
with checksum 'B4A430E2F6DCEF10416A1804DC766490'
2024-02-20 10:43:29,647 2536 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore'
with checksum 'BEA07E6D2B8DCE396FE21BAA61B34956'
2024-02-20 10:43:29,709 2536 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4".
2024-02-20 10:43:29,817 2536 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4\.registry'
2024-02-20 10:43:29,911 2536 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4\.files'
2024-02-20 10:43:29,942 2536 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4\.extra".
2024-02-20 10:43:29,959 2536 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4\.version".
2024-02-20 10:43:29,959 2536 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4\.sxs".
2024-02-20 10:43:29,974 2536 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\openvpn-connect.3.4.4\.pin".
2024-02-20 10:43:29,989 2536 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-02-20 10:43:29,989 2536 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\.chocolateyPending".
2024-02-20 10:43:30,006 2536 [INFO ] - The install of openvpn-connect was successful.
2024-02-20 10:43:30,020 2536 [INFO ] - Software installed as 'MSI', install location is likely default.
2024-02-20 10:43:30,067 2536 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-02-20 10:43:30,067 2536 [WARN ] -
Enjoy using Chocolatey? Explore more amazing features to take your
experience to the next level at
https://chocolatey.org/compare
2024-02-20 10:43:30,083 2536 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-02-20 10:43:30,099 2536 [DEBUG] - Exiting with 0
2024-02-20 10:43:49,740 3320 [DEBUG] - XmlConfiguration is now operational
2024-02-20 10:43:49,927 3320 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-02-20 10:43:49,961 3320 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-02-20 10:43:49,961 3320 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-02-20 10:43:49,975 3320 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-02-20 10:43:49,975 3320 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-02-20 10:43:50,005 3320 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-02-20 10:43:50,005 3320 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-02-20 10:43:50,021 3320 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-02-20 10:43:50,021 3320 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-02-20 10:43:50,036 3320 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-02-20 10:43:50,036 3320 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-02-20 10:43:50,975 3320 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:50,991 3320 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:50,991 3320 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,007 3320 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,021 3320 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,021 3320 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,021 3320 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,041 3320 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,041 3320 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,052 3320 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-02-20 10:43:51,099 3320 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-02-20 10:43:51,099 3320 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-02-20 10:43:51,099 3320 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-02-20 10:43:51,116 3320 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-02-20 10:43:51,116 3320 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-02-20 10:43:51,131 3320 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-02-20 10:43:51,131 3320 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-02-20 10:43:51,146 3320 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-02-20 10:43:51,146 3320 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-02-20 10:43:51,146 3320 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-02-20 10:43:51,163 3320 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-02-20 10:43:51,163 3320 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-02-20 10:43:51,178 3320 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-02-20 10:43:51,178 3320 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-02-20 10:43:51,178 3320 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-02-20 10:43:51,194 3320 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-02-20 10:43:51,194 3320 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-02-20 10:43:51,210 3320 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-02-20 10:43:51,210 3320 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-02-20 10:43:51,224 3320 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-02-20 10:43:51,568 3320 [INFO ] - ============================================================
2024-02-20 10:43:52,084 3320 [INFO ] - Chocolatey v2.2.2
2024-02-20 10:43:52,115 3320 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-02-20 10:43:52,132 3320 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-02-20 10:43:52,146 3320 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-02-20 10:43:52,177 3320 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall openvpn-connect --version 3.4.4 -dvy --execution-timeout=2700
2024-02-20 10:43:52,177 3320 [DEBUG] - Received arguments: uninstall openvpn-connect --version 3.4.4 -dvy --execution-timeout=2700
2024-02-20 10:43:52,380 3320 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-02-20 10:43:52,427 3320 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-02-20 10:43:52,459 3320 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-02-20 10:43:52,632 3320 [DEBUG] - Performing validation checks.
2024-02-20 10:43:52,663 3320 [DEBUG] - Global Configuration Validation Checks:
2024-02-20 10:43:52,663 3320 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-02-20 10:43:52,678 3320 [DEBUG] - System State Validation Checks:
2024-02-20 10:43:52,694 3320 [DEBUG] - Reboot Requirement Checks:
2024-02-20 10:43:52,694 3320 [DEBUG] - - Pending Computer Rename = Checked
2024-02-20 10:43:52,709 3320 [DEBUG] - - Pending Component Based Servicing = Checked
2024-02-20 10:43:52,709 3320 [DEBUG] - - Pending Windows Auto Update = Checked
2024-02-20 10:43:52,726 3320 [DEBUG] - - Pending File Rename Operations = Ignored
2024-02-20 10:43:52,726 3320 [DEBUG] - - Pending Windows Package Installer = Checked
2024-02-20 10:43:52,740 3320 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-02-20 10:43:52,756 3320 [DEBUG] - Cache Folder Lockdown Checks:
2024-02-20 10:43:52,756 3320 [DEBUG] - - Elevated State = Checked
2024-02-20 10:43:52,756 3320 [DEBUG] - - Folder Exists = Checked
2024-02-20 10:43:52,787 3320 [DEBUG] - - Folder lockdown = Checked
2024-02-20 10:43:52,787 3320 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-02-20 10:43:52,837 3320 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-02-20 10:43:52,849 3320 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-02-20 10:43:52,911 3320 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='openvpn-connect'|Version='3.4.4'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='openvpn-connect'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-JT7O8N8D1FJ'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-02-20 10:43:52,942 3320 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2024-02-20 10:43:52,960 3320 [INFO ] - Uninstalling the following packages:
2024-02-20 10:43:52,960 3320 [INFO ] - openvpn-connect
2024-02-20 10:43:52,991 3320 [DEBUG] - Current environment values (may contain sensitive data):
2024-02-20 10:43:52,991 3320 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-02-20 10:43:53,007 3320 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-02-20 10:43:53,007 3320 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-02-20 10:43:53,022 3320 [DEBUG] - * 'ChocolateyLastPathUpdate'='133528209932438604' ('User')
2024-02-20 10:43:53,022 3320 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-02-20 10:43:53,038 3320 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-02-20 10:43:53,038 3320 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-02-20 10:43:53,053 3320 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2024-02-20 10:43:53,053 3320 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-02-20 10:43:53,070 3320 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-02-20 10:43:53,070 3320 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-02-20 10:43:53,070 3320 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-02-20 10:43:53,083 3320 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-02-20 10:43:53,083 3320 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-02-20 10:43:53,098 3320 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-02-20 10:43:53,098 3320 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-02-20 10:43:53,098 3320 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-02-20 10:43:53,117 3320 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-02-20 10:43:53,117 3320 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-02-20 10:43:53,130 3320 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-02-20 10:43:53,395 3320 [DEBUG] - Running list with the following filter = ''
2024-02-20 10:43:53,411 3320 [DEBUG] - --- Start of List ---
2024-02-20 10:43:53,693 3320 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-02-20 10:43:54,242 3320 [DEBUG] - chocolatey 2.2.2
2024-02-20 10:43:54,256 3320 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-02-20 10:43:54,273 3320 [DEBUG] - KB2919355 1.0.20160915
2024-02-20 10:43:54,350 3320 [DEBUG] - KB2919442 1.0.20160915
2024-02-20 10:43:54,350 3320 [DEBUG] - KB2999226 1.0.20181019
2024-02-20 10:43:54,380 3320 [DEBUG] - KB3035131 1.0.3
2024-02-20 10:43:54,380 3320 [DEBUG] - KB3118401 1.0.5
2024-02-20 10:43:54,520 3320 [DEBUG] - openvpn-connect 3.4.4
2024-02-20 10:43:54,539 3320 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.14
2024-02-20 10:43:54,539 3320 [DEBUG] - --- End of List ---
2024-02-20 10:43:54,552 3320 [DEBUG] - Running list with the following filter = ''
2024-02-20 10:43:54,552 3320 [DEBUG] - --- Start of List ---
2024-02-20 10:43:54,585 3320 [DEBUG] - chocolatey 2.2.2
2024-02-20 10:43:54,630 3320 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-02-20 10:43:54,630 3320 [DEBUG] - KB2919355 1.0.20160915
2024-02-20 10:43:54,648 3320 [DEBUG] - KB2919442 1.0.20160915
2024-02-20 10:43:54,663 3320 [DEBUG] - KB2999226 1.0.20181019
2024-02-20 10:43:54,682 3320 [DEBUG] - KB3035131 1.0.3
2024-02-20 10:43:54,694 3320 [DEBUG] - KB3118401 1.0.5
2024-02-20 10:43:54,759 3320 [DEBUG] - openvpn-connect 3.4.4
2024-02-20 10:43:54,771 3320 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.14
2024-02-20 10:43:54,771 3320 [DEBUG] - --- End of List ---
2024-02-20 10:43:54,849 3320 [DEBUG] - Running list with the following filter = ''
2024-02-20 10:43:54,867 3320 [DEBUG] - --- Start of List ---
2024-02-20 10:43:54,881 3320 [DEBUG] - chocolatey 2.2.2
2024-02-20 10:43:54,898 3320 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-02-20 10:43:54,912 3320 [DEBUG] - KB2919355 1.0.20160915
2024-02-20 10:43:54,912 3320 [DEBUG] - KB2919442 1.0.20160915
2024-02-20 10:43:54,930 3320 [DEBUG] - KB2999226 1.0.20181019
2024-02-20 10:43:54,944 3320 [DEBUG] - KB3035131 1.0.3
2024-02-20 10:43:54,958 3320 [DEBUG] - KB3118401 1.0.5
2024-02-20 10:43:54,991 3320 [DEBUG] - openvpn-connect 3.4.4
2024-02-20 10:43:55,006 3320 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.14
2024-02-20 10:43:55,006 3320 [DEBUG] - --- End of List ---
2024-02-20 10:43:55,083 3320 [INFO ] -
openvpn-connect v3.4.4
2024-02-20 10:43:55,132 3320 [DEBUG] - Running beforeModify step for 'openvpn-connect'
2024-02-20 10:43:55,147 3320 [DEBUG] - Backing up package files for 'openvpn-connect'
2024-02-20 10:43:55,332 3320 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect".
2024-02-20 10:43:55,349 3320 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\openvpn-connect to C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.4
2024-02-20 10:43:55,363 3320 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\openvpn-connect'
to 'C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.4'
2024-02-20 10:43:57,396 3320 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn-connect".
2024-02-20 10:43:57,412 3320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.4\openvpn-connect.nupkg"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg".
2024-02-20 10:43:57,427 3320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.4\openvpn-connect.nuspec"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec".
2024-02-20 10:43:57,443 3320 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\openvpn-connect\tools".
2024-02-20 10:43:57,458 3320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.4\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1".
2024-02-20 10:43:57,474 3320 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect\3.4.4\tools\openvpn-connect.msi.ignore"
to "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore".
2024-02-20 10:43:59,020 3320 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\openvpn-connect'
2024-02-20 10:43:59,036 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg'
with checksum 'E775EDF5D3AF8A7DA254B733F48A30CB'
2024-02-20 10:43:59,052 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec'
with checksum 'C59B07C400E93845AC6B0F208E143DCC'
2024-02-20 10:43:59,070 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
with checksum 'B4A430E2F6DCEF10416A1804DC766490'
2024-02-20 10:43:59,070 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore'
with checksum 'BEA07E6D2B8DCE396FE21BAA61B34956'
2024-02-20 10:43:59,098 3320 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\openvpn-connect.msi.ignore".
2024-02-20 10:43:59,162 3320 [INFO ] - Running auto uninstaller...
2024-02-20 10:43:59,162 3320 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2024-02-20 10:44:01,224 3320 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{D31E8657-7903-46FA-A297-8D11E16D6A83}' for 'OpenVPN Connect'
2024-02-20 10:44:01,285 3320 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2024-02-20 10:44:01,301 3320 [DEBUG] - Installer type is 'MsiInstaller'
2024-02-20 10:44:01,318 3320 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\openvpn-connect\3.4.4
2024-02-20 10:44:01,318 3320 [DEBUG] - Attempting to create directory "C:\Users\vagrant\AppData\Local\Temp\chocolatey\openvpn-connect".
2024-02-20 10:44:01,365 3320 [DEBUG] - Args are '/X{D31E8657-7903-46FA-A297-8D11E16D6A83} /qn /norestart'
2024-02-20 10:44:01,381 3320 [DEBUG] - Calling command ['"MsiExec.exe" /X{D31E8657-7903-46FA-A297-8D11E16D6A83} /qn /norestart']
2024-02-20 10:44:14,570 3320 [DEBUG] - Command ['"MsiExec.exe" /X{D31E8657-7903-46FA-A297-8D11E16D6A83} /qn /norestart'] exited with '0'
2024-02-20 10:44:14,583 3320 [INFO ] - Auto uninstaller has successfully uninstalled openvpn-connect or detected previous uninstall.
2024-02-20 10:44:14,600 3320 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-02-20 10:44:14,727 3320 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-02-20 10:44:14,740 3320 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\openvpn-connect".
2024-02-20 10:44:14,772 3320 [DEBUG] - Ensuring removal of installation files.
2024-02-20 10:44:14,772 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg'
with checksum 'E775EDF5D3AF8A7DA254B733F48A30CB'
2024-02-20 10:44:14,789 3320 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nupkg".
2024-02-20 10:44:14,789 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec'
with checksum 'C59B07C400E93845AC6B0F208E143DCC'
2024-02-20 10:44:14,803 3320 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\openvpn-connect.nuspec".
2024-02-20 10:44:14,803 3320 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1'
with checksum 'B4A430E2F6DCEF10416A1804DC766490'
2024-02-20 10:44:14,820 3320 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\openvpn-connect\tools\chocolateyinstall.ps1".
2024-02-20 10:44:14,820 3320 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\openvpn-connect".
2024-02-20 10:44:14,833 3320 [INFO ] - openvpn-connect has been successfully uninstalled.
2024-02-20 10:44:14,833 3320 [DEBUG] - Removing nupkg if it still exists.
2024-02-20 10:44:14,848 3320 [DEBUG] - Ensuring removal of installation files.
2024-02-20 10:44:14,915 3320 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-02-20 10:44:14,927 3320 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-02-20 10:44:14,944 3320 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment