Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created November 3, 2023 17:34
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/6ebbe2701c786c00f721a61874ad0068 to your computer and use it in GitHub Desktop.
Save choco-bot/6ebbe2701c786c00f721a61874ad0068 to your computer and use it in GitHub Desktop.
gleam v0.32.1 - Passed - Package Tests Results

gleam v0.32.1 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/gleam/0.32.1
  • Tested 03 Nov 2023 17:34:12 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\gleam\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt" checksum="01CF046782A4F2445E400339025B483F" />
<file path="C:\ProgramData\chocolatey\lib\gleam\gleam.nupkg" checksum="DF5D705AFB2699EC7E2C6E4FB8DFC7D7" />
<file path="C:\ProgramData\chocolatey\lib\gleam\gleam.nuspec" checksum="1BF44334C50A6A0F85164376E73702C2" />
<file path="C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1" checksum="49058745575A7B0AD0311F30B9193C88" />
<file path="C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe" checksum="8F1066DA8BEE746DFA76DA1E65F04725" />
</files>
</fileSnapshot>
2023-11-03 17:28:50,736 2404 [DEBUG] - XmlConfiguration is now operational
2023-11-03 17:28:50,875 2404 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,890 2404 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,890 2404 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,890 2404 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,890 2404 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,907 2404 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,907 2404 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,907 2404 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,923 2404 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-03 17:28:50,923 2404 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-03 17:28:50,923 2404 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-03 17:28:51,593 2404 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,610 2404 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,627 2404 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,627 2404 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,642 2404 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,642 2404 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,656 2404 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,656 2404 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,656 2404 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,672 2404 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:28:51,688 2404 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-03 17:28:51,704 2404 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-03 17:28:51,704 2404 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-03 17:28:51,704 2404 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-03 17:28:51,720 2404 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-03 17:28:51,720 2404 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-03 17:28:51,720 2404 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-03 17:28:51,735 2404 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-03 17:28:51,735 2404 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-03 17:28:51,735 2404 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-03 17:28:51,735 2404 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-03 17:28:51,750 2404 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-03 17:28:51,750 2404 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-03 17:28:51,750 2404 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-03 17:28:51,767 2404 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-03 17:28:51,767 2404 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-03 17:28:51,767 2404 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-03 17:28:51,782 2404 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-03 17:28:51,782 2404 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-03 17:28:51,782 2404 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-03 17:28:52,016 2404 [INFO ] - ============================================================
2023-11-03 17:28:52,376 2404 [INFO ] - Chocolatey v2.2.2
2023-11-03 17:28:52,407 2404 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-03 17:28:52,423 2404 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-03 17:28:52,423 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-03 17:28:52,454 2404 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install gleam --version 0.32.1 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-03 17:28:52,454 2404 [DEBUG] - Received arguments: install gleam --version 0.32.1 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-03 17:28:52,611 2404 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-03 17:28:52,643 2404 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-03 17:28:52,672 2404 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-03 17:28:52,877 2404 [DEBUG] - Performing validation checks.
2023-11-03 17:28:52,892 2404 [DEBUG] - Global Configuration Validation Checks:
2023-11-03 17:28:52,908 2404 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-03 17:28:52,922 2404 [DEBUG] - System State Validation Checks:
2023-11-03 17:28:52,922 2404 [DEBUG] - Reboot Requirement Checks:
2023-11-03 17:28:52,938 2404 [DEBUG] - - Pending Computer Rename = Checked
2023-11-03 17:28:52,954 2404 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-03 17:28:52,954 2404 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-03 17:28:52,969 2404 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-03 17:28:52,969 2404 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-03 17:28:52,985 2404 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-03 17:28:52,985 2404 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-03 17:28:53,000 2404 [DEBUG] - - Elevated State = Checked
2023-11-03 17:28:53,000 2404 [DEBUG] - - Folder Exists = Checked
2023-11-03 17:28:53,015 2404 [DEBUG] - - Folder lockdown = Checked
2023-11-03 17:28:53,033 2404 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-03 17:28:53,064 2404 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-03 17:28:53,079 2404 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-03 17:28:53,141 2404 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='gleam'|
Version='0.32.1'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='gleam'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-FBIJ53ESDF1'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-03 17:28:53,141 2404 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-11-03 17:28:53,156 2404 [INFO ] - Installing the following packages:
2023-11-03 17:28:53,172 2404 [INFO ] - gleam
2023-11-03 17:28:53,172 2404 [INFO ] - By installing, you accept licenses for the packages.
2023-11-03 17:28:53,203 2404 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-03 17:28:53,218 2404 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-03 17:28:53,218 2404 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-03 17:28:53,235 2404 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-03 17:28:53,251 2404 [DEBUG] - * 'ChocolateyLastPathUpdate'='133434868389206509' ('User')
2023-11-03 17:28:53,251 2404 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-03 17:28:53,267 2404 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-03 17:28:53,267 2404 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-03 17:28:53,282 2404 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-03 17:28:53,282 2404 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-03 17:28:53,297 2404 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-03 17:28:53,297 2404 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-03 17:28:53,297 2404 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-03 17:28:53,314 2404 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-03 17:28:53,314 2404 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-03 17:28:53,329 2404 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-03 17:28:53,329 2404 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-03 17:28:53,345 2404 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-03 17:28:53,345 2404 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-03 17:28:53,360 2404 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-03 17:28:53,360 2404 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-03 17:28:53,938 2404 [DEBUG] - Running list with the following filter = ''
2023-11-03 17:28:53,938 2404 [DEBUG] - --- Start of List ---
2023-11-03 17:28:53,984 2404 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-03 17:28:54,391 2404 [DEBUG] - chocolatey 2.2.2
2023-11-03 17:28:54,407 2404 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-03 17:28:54,422 2404 [DEBUG] - KB2919355 1.0.20160915
2023-11-03 17:28:54,422 2404 [DEBUG] - KB2919442 1.0.20160915
2023-11-03 17:28:54,438 2404 [DEBUG] - KB2999226 1.0.20181019
2023-11-03 17:28:54,454 2404 [DEBUG] - KB3035131 1.0.3
2023-11-03 17:28:54,454 2404 [DEBUG] - KB3118401 1.0.5
2023-11-03 17:28:54,469 2404 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-03 17:28:54,469 2404 [DEBUG] - --- End of List ---
2023-11-03 17:28:54,485 2404 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-11-03 17:28:55,203 2404 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-11-03 17:28:55,781 2404 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='gleam',Version='0.32.1')
2023-11-03 17:28:56,031 2404 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='gleam',Version='0.32.1') 242ms
2023-11-03 17:28:56,158 2404 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-11-03 17:28:56,877 2404 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-11-03 17:28:56,894 2404 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='gleam',Version='0.32.1')
2023-11-03 17:28:57,766 2404 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-11-03 17:28:57,829 2404 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 49ms
2023-11-03 17:28:57,860 2404 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='erlang'&semVerLevel=2.0.0
2023-11-03 17:28:58,266 2404 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='erlang'&semVerLevel=2.0.0 400ms
2023-11-03 17:28:58,657 2404 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-11-03 17:28:58,673 2404 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='erlang',Version='26.0.2')
2023-11-03 17:28:59,079 2404 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='erlang',Version='26.0.2') 399ms
2023-11-03 17:28:59,093 2404 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-11-03 17:28:59,141 2404 [DEBUG] - Attempting to delete file "".
2023-11-03 17:28:59,188 2404 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/erlang/26.0.2
2023-11-03 17:28:59,454 2404 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/erlang/26.0.2 267ms
2023-11-03 17:28:59,501 2404 [INFO ] - [NuGet] Acquiring lock for the installation of erlang 26.0.2
2023-11-03 17:28:59,672 2404 [INFO ] - [NuGet] Acquired lock for the installation of erlang 26.0.2
2023-11-03 17:29:00,772 2404 [INFO ] - [NuGet] Installed erlang 26.0.2 from https://community.chocolatey.org/api/v2/ with content hash 3vv5nK7d0VyagzKOwpcUsAeX4m/t6InJbDL9Jad6eSJuH7HhVKKZt+Tpf4il+C6RIb4ffN+u8e+zcKeR6YL+Kw==.
2023-11-03 17:29:00,939 2404 [INFO ] - [NuGet] Adding package 'erlang.26.0.2' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-03 17:29:01,079 2404 [INFO ] - [NuGet] Added package 'erlang.26.0.2' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-03 17:29:01,111 2404 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\erlang/26.0.2\erlang.26.0.2.nupkg".
2023-11-03 17:29:01,111 2404 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\erlang/26.0.2\.nupkg.metadata".
2023-11-03 17:29:01,125 2404 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\erlang/26.0.2\erlang.26.0.2.nupkg.sha512".
2023-11-03 17:29:01,142 2404 [INFO ] -
erlang v26.0.2 (forced) [Approved]
2023-11-03 17:29:01,283 2404 [INFO ] - erlang package files install completed. Performing other installation steps.
2023-11-03 17:29:01,438 2404 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyInstall.ps1':
2023-11-03 17:29:01,484 2404 [DEBUG] - <#
.SYNOPSIS
An install script for installing Erlang silently on the machine via ChocolateyNuGet
.NOTES
Author: Luke Bakken - luke@bakken.io
Version: 1.0.0
#>
$ErrorActionPreference = 'Stop'
New-Variable -Name package -Value 'erlang' -Option Constant
New-Variable -Name otp_version -Value '26.0.2' -Option Constant
New-Variable -Name erts_version -Value '14.0.2' -Option Constant
$params = @{
PackageName = $package
FileType = 'exe'
SilentArgs = '/S'
Url = "https://github.com/erlang/otp/releases/download/OTP-$otp_version/otp_win32_$otp_version.exe"
CheckSum = '1b005bb28ea405e5cecaee8a38a67eb0a50ce1b13de54bcedd0bb56db9babe4f'
CheckSumType = 'sha256'
Url64 = "https://github.com/erlang/otp/releases/download/OTP-$otp_version/otp_win64_$otp_version.exe"
CheckSum64 = '7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2'
CheckSumType64 = 'sha256'
validExitCodes = @(0)
}
Install-ChocolateyPackage @params
New-Variable -Name erlangProgramFilesPath -Option Constant `
-Value ((Get-ItemProperty -Path HKLM:\SOFTWARE\WOW6432Node\Ericsson\Erlang\$erts_version).'(default)')
New-Variable -Name erlangErtsBinPath -Option Constant `
-Value (Join-Path -Path $erlangProgramFilesPath -ChildPath "erts-$erts_version" | Join-Path -ChildPath 'bin')
Install-BinFile -Name 'ct_run' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'ct_run.exe')
Install-BinFile -Name 'erl' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'erl.exe')
Install-BinFile -Name 'werl' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'werl.exe')
Install-BinFile -Name 'erlc' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'erlc.exe')
Install-BinFile -Name 'escript' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'escript.exe')
Install-BinFile -Name 'dialyzer' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'dialyzer.exe')
Install-BinFile -Name 'typer' -Path (Join-Path -Path $erlangErtsBinPath -ChildPath 'typer.exe')
2023-11-03 17:29:01,535 2404 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-03 17:29:01,596 2404 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-03 17:29:03,469 2404 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-03 17:29:04,174 2404 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-03 17:29:04,174 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-03 17:29:04,188 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-03 17:29:04,188 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-03 17:29:04,188 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-03 17:29:04,204 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-03 17:29:04,204 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-03 17:29:04,219 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-03 17:29:04,219 2404 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-03 17:29:04,219 2404 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-03 17:29:04,235 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-03 17:29:04,235 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-03 17:29:04,251 2404 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-03 17:29:04,251 2404 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-03 17:29:04,251 2404 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-03 17:29:04,266 2404 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-03 17:29:04,266 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-03 17:29:04,266 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-03 17:29:04,281 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-03 17:29:04,281 2404 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-03 17:29:04,297 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-03 17:29:04,297 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-03 17:29:04,297 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-03 17:29:04,313 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-03 17:29:04,313 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-03 17:29:04,330 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-03 17:29:04,330 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-03 17:29:04,330 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-03 17:29:04,344 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-03 17:29:04,344 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-03 17:29:04,360 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-03 17:29:04,360 2404 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-03 17:29:04,360 2404 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-03 17:29:04,376 2404 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-03 17:29:04,376 2404 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-03 17:29:04,391 2404 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-03 17:29:04,391 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-03 17:29:04,407 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-03 17:29:04,407 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-03 17:29:04,407 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-03 17:29:04,422 2404 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-03 17:29:04,422 2404 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-03 17:29:04,422 2404 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-03 17:29:04,438 2404 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-03 17:29:04,438 2404 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-03 17:29:04,453 2404 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-03 17:29:04,453 2404 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-03 17:29:04,453 2404 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-03 17:29:04,469 2404 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-03 17:29:04,469 2404 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-03 17:29:04,469 2404 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-03 17:29:04,501 2404 [DEBUG] - Loading community extensions
2023-11-03 17:29:04,532 2404 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-03 17:29:04,547 2404 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-03 17:29:04,657 2404 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-03 17:29:04,657 2404 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-03 17:29:04,673 2404 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-03 17:29:04,673 2404 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-03 17:29:04,673 2404 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-03 17:29:04,688 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-03 17:29:04,703 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-03 17:29:04,704 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-03 17:29:04,704 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-03 17:29:04,721 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-03 17:29:04,721 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-03 17:29:04,721 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-03 17:29:04,736 2404 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-03 17:29:04,736 2404 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-03 17:29:04,752 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-03 17:29:04,752 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-03 17:29:04,752 2404 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-03 17:29:04,767 2404 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-03 17:29:04,767 2404 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-03 17:29:04,782 2404 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-03 17:29:04,782 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-03 17:29:04,798 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-03 17:29:04,798 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-03 17:29:04,798 2404 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-03 17:29:04,814 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-03 17:29:04,814 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-03 17:29:04,829 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-03 17:29:04,829 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-03 17:29:04,829 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-03 17:29:04,845 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-03 17:29:04,845 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-03 17:29:04,845 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-03 17:29:04,860 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-03 17:29:04,860 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-03 17:29:04,877 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-03 17:29:04,877 2404 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-03 17:29:04,892 2404 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-03 17:29:04,892 2404 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-03 17:29:04,892 2404 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-03 17:29:04,908 2404 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-03 17:29:04,908 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-03 17:29:04,908 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-03 17:29:04,923 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-03 17:29:04,923 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-03 17:29:04,938 2404 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-03 17:29:04,938 2404 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-03 17:29:04,954 2404 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-03 17:29:04,954 2404 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-03 17:29:04,970 2404 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-03 17:29:04,970 2404 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-03 17:29:04,986 2404 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-03 17:29:04,986 2404 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-03 17:29:05,001 2404 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-03 17:29:05,001 2404 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-03 17:29:05,017 2404 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-03 17:29:05,032 2404 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-03 17:29:05,032 2404 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-03 17:29:05,048 2404 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-03 17:29:05,048 2404 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-03 17:29:05,064 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-03 17:29:05,079 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-03 17:29:05,079 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-03 17:29:05,095 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-03 17:29:05,110 2404 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-03 17:29:05,110 2404 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-03 17:29:05,126 2404 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-03 17:29:05,126 2404 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-03 17:29:05,142 2404 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-03 17:29:05,142 2404 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-03 17:29:05,158 2404 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-03 17:29:05,174 2404 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-03 17:29:05,174 2404 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-03 17:29:05,189 2404 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-03 17:29:05,189 2404 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-03 17:29:05,205 2404 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-03 17:29:05,219 2404 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-03 17:29:05,219 2404 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-03 17:29:05,236 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-03 17:29:05,251 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-03 17:29:05,251 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-03 17:29:05,267 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-03 17:29:05,283 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-03 17:29:05,298 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-03 17:29:05,298 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-03 17:29:05,314 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-03 17:29:05,314 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-03 17:29:05,329 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-03 17:29:05,329 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-03 17:29:05,345 2404 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-03 17:29:05,345 2404 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-03 17:29:05,362 2404 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-03 17:29:05,376 2404 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-03 17:29:05,376 2404 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-03 17:29:05,392 2404 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-03 17:29:05,407 2404 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-03 17:29:05,407 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-03 17:29:05,423 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-03 17:29:05,423 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-03 17:29:05,438 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-03 17:29:05,438 2404 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-03 17:29:05,453 2404 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-03 17:29:05,453 2404 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-03 17:29:05,453 2404 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-03 17:29:05,470 2404 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-03 17:29:05,470 2404 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-03 17:29:05,485 2404 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-03 17:29:05,485 2404 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-03 17:29:05,503 2404 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-03 17:29:05,503 2404 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-03 17:29:05,518 2404 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-03 17:29:05,740 2404 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-03 17:29:05,767 2404 [DEBUG] - Running 'ChocolateyScriptRunner' for erlang v26.0.2 with packageScript 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\erlang', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-03 17:29:05,861 2404 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyInstall.ps1'
2023-11-03 17:29:06,360 2404 [DEBUG] - Running Install-ChocolateyPackage -url 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win32_26.0.2.exe' -checksumType64 'sha256' -checksum '1b005bb28ea405e5cecaee8a38a67eb0a50ce1b13de54bcedd0bb56db9babe4f' -checksum64 '7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2' -packageName 'erlang' -checksumType 'sha256' -fileType 'exe' -validExitCodes '0' -silentArgs '/S' -url64bit 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe'
2023-11-03 17:29:06,751 2404 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'erlang' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\erlangInstall.exe' -url 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win32_26.0.2.exe' -url64bit 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe' -checksum '1b005bb28ea405e5cecaee8a38a67eb0a50ce1b13de54bcedd0bb56db9babe4f' -checksumType 'sha256' -checksum64 '7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2' -checksumType64 'sha256' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2023-11-03 17:29:06,844 2404 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-11-03 17:29:06,907 2404 [DEBUG] - CPU is 64 bit
2023-11-03 17:29:06,923 2404 [DEBUG] - Setting url to 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe' and bitPackage to 64
2023-11-03 17:29:07,017 2404 [DEBUG] - Running Get-WebFileName -url 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe' -defaultName 'erlangInstall.exe'
2023-11-03 17:29:07,924 2404 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-11-03 17:29:07,969 2404 [DEBUG] - File name determined from url is 'otp_win64_26.0.2.exe'
2023-11-03 17:29:08,032 2404 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe' -ErrorAction 'Stop'
2023-11-03 17:29:08,032 2404 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-03 17:29:08,068 2404 [DEBUG] - Request Headers:
2023-11-03 17:29:08,095 2404 [DEBUG] - 'Accept':'*/*'
2023-11-03 17:29:08,095 2404 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-11-03 17:29:08,298 2404 [DEBUG] - Response Headers:
2023-11-03 17:29:08,329 2404 [DEBUG] - 'Connection':'keep-alive'
2023-11-03 17:29:08,329 2404 [DEBUG] - 'Content-MD5':'s0jwzAMeSylOtMxzm1XFfA=='
2023-11-03 17:29:08,344 2404 [DEBUG] - 'x-ms-request-id':'b329d3b9-e01e-0032-0b98-0de122000000'
2023-11-03 17:29:08,344 2404 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-11-03 17:29:08,344 2404 [DEBUG] - 'x-ms-creation-time':'Thu, 29 Jun 2023 09:18:14 GMT'
2023-11-03 17:29:08,362 2404 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-11-03 17:29:08,376 2404 [DEBUG] - 'x-ms-lease-state':'available'
2023-11-03 17:29:08,376 2404 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-11-03 17:29:08,392 2404 [DEBUG] - 'Content-Disposition':'attachment; filename=otp_win64_26.0.2.exe'
2023-11-03 17:29:08,392 2404 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-11-03 17:29:08,392 2404 [DEBUG] - 'Age':'0'
2023-11-03 17:29:08,407 2404 [DEBUG] - 'X-Served-By':'cache-iad-kiad7000065-IAD, cache-mci680068-MCI'
2023-11-03 17:29:08,407 2404 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-11-03 17:29:08,407 2404 [DEBUG] - 'X-Cache-Hits':'151, 0'
2023-11-03 17:29:08,422 2404 [DEBUG] - 'X-Timer':'S1699032548.237471,VS0,VE56'
2023-11-03 17:29:08,422 2404 [DEBUG] - 'Accept-Ranges':'bytes'
2023-11-03 17:29:08,438 2404 [DEBUG] - 'Content-Length':'152284952'
2023-11-03 17:29:08,438 2404 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-11-03 17:29:08,438 2404 [DEBUG] - 'Date':'Fri, 03 Nov 2023 17:29:08 GMT'
2023-11-03 17:29:08,454 2404 [DEBUG] - 'ETag':'"0x8DB7881C49F0CC2"'
2023-11-03 17:29:08,454 2404 [DEBUG] - 'Last-Modified':'Thu, 29 Jun 2023 09:18:14 GMT'
2023-11-03 17:29:08,454 2404 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-11-03 17:29:08,469 2404 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-11-03 17:29:08,516 2404 [INFO ] - Downloading erlang 64 bit
from 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe'
2023-11-03 17:29:08,564 2404 [DEBUG] - Running Get-WebFile -url 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe' -options 'System.Collections.Hashtable'
2023-11-03 17:29:08,579 2404 [DEBUG] - Setting request timeout to 30000
2023-11-03 17:29:08,595 2404 [DEBUG] - Setting read/write timeout to 2700000
2023-11-03 17:29:08,595 2404 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-03 17:29:10,081 2404 [DEBUG] - Downloading https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe
2023-11-03 17:29:29,925 2404 [INFO ] -
2023-11-03 17:29:29,941 2404 [INFO ] - Download of otp_win64_26.0.2.exe (145.23 MB) completed.
2023-11-03 17:29:33,018 2404 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-11-03 17:29:33,032 2404 [DEBUG] - Verifying package provided checksum of '7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe'.
2023-11-03 17:29:33,063 2404 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe' -checksum '7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2' -checksumType 'sha256' -originalUrl 'https://github.com/erlang/otp/releases/download/OTP-26.0.2/otp_win64_26.0.2.exe'
2023-11-03 17:29:33,110 2404 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-11-03 17:29:33,110 2404 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe"]
2023-11-03 17:29:35,298 2404 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="7b01ede047b98da3ea27f00c57f04957cdd0e4d7bb17fd1f188baf6c5c9378a2" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe"] exited with '0'.
2023-11-03 17:29:35,394 2404 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'erlang' -fileType 'exe' -silentArgs '/S' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe' -validExitCodes '0' -useOnlyPackageSilentArguments 'False'
2023-11-03 17:29:35,394 2404 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-11-03 17:29:35,408 2404 [INFO ] - Installing erlang...
2023-11-03 17:29:35,594 2404 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2' -statements '/S ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe'
2023-11-03 17:29:35,689 2404 [DEBUG] - Test-ProcessAdminRights: returning True
2023-11-03 17:29:35,736 2404 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe" /S ]. This may take a while, depending on the statements.
2023-11-03 17:30:40,782 2404 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\erlang\26.0.2\otp_win64_26.0.2.exe" /S ] exited with '0'.
2023-11-03 17:30:40,829 2404 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-11-03 17:30:40,861 2404 [INFO ] - erlang has been installed.
2023-11-03 17:30:41,018 2404 [DEBUG] - Running Install-BinFile -name 'ct_run' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\ct_run.exe'
2023-11-03 17:30:41,095 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:30:41,112 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\ct_run.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\ct_run.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\ct_run.exe"
2023-11-03 17:30:47,942 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\ct_run.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\ct_run.exe'.
2023-11-03 17:30:47,957 2404 [DEBUG] - Running Install-BinFile -name 'erl' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\erl.exe'
2023-11-03 17:30:47,970 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:30:47,986 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\erl.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\erl.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\erl.exe"
2023-11-03 17:30:55,407 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\erl.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\erl.exe'.
2023-11-03 17:30:55,454 2404 [DEBUG] - Running Install-BinFile -name 'werl' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\werl.exe'
2023-11-03 17:30:55,532 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:30:55,549 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\werl.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\werl.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\werl.exe"
2023-11-03 17:30:59,002 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\werl.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\werl.exe'.
2023-11-03 17:30:59,017 2404 [DEBUG] - Running Install-BinFile -name 'erlc' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\erlc.exe'
2023-11-03 17:30:59,034 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:30:59,052 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\erlc.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\erlc.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\erlc.exe"
2023-11-03 17:31:03,411 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\erlc.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\erlc.exe'.
2023-11-03 17:31:03,424 2404 [DEBUG] - Running Install-BinFile -name 'escript' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\escript.exe'
2023-11-03 17:31:03,456 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:31:03,472 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\escript.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\escript.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\escript.exe"
2023-11-03 17:31:07,347 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\escript.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\escript.exe'.
2023-11-03 17:31:07,360 2404 [DEBUG] - Running Install-BinFile -name 'dialyzer' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\dialyzer.exe'
2023-11-03 17:31:07,410 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:31:07,425 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\dialyzer.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\dialyzer.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\dialyzer.exe"
2023-11-03 17:31:15,799 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\dialyzer.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\dialyzer.exe'.
2023-11-03 17:31:15,815 2404 [DEBUG] - Running Install-BinFile -name 'typer' -path 'C:\Program Files\Erlang OTP\erts-14.0.2\bin\typer.exe'
2023-11-03 17:31:15,830 2404 [DEBUG] - ShimGen found at 'C:\ProgramData\chocolatey\tools\shimgen.exe'
2023-11-03 17:31:15,830 2404 [DEBUG] - Calling C:\ProgramData\chocolatey\tools\shimgen.exe -o "C:\ProgramData\chocolatey\bin\typer.exe" -p "c:\program files\erlang otp\erts-14.0.2\bin\typer.exe" -i "C:\Program Files\Erlang OTP\erts-14.0.2\bin\typer.exe"
2023-11-03 17:31:25,503 2404 [INFO ] - Added C:\ProgramData\chocolatey\bin\typer.exe shim pointed to 'c:\program files\erlang otp\erts-14.0.2\bin\typer.exe'.
2023-11-03 17:31:25,519 2404 [DEBUG] - ----------------------------------------------------------------------
2023-11-03 17:31:25,549 2404 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-03 17:31:25,565 2404 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-03 17:31:26,144 2404 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-03 17:31:26,315 2404 [INFO ] - erlang may be able to be automatically uninstalled.
2023-11-03 17:31:26,613 2404 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\erlang'
2023-11-03 17:31:26,627 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\erlang\erlang.nupkg'
with checksum '61009D6227A09655E23BAFBB1E8F9575'
2023-11-03 17:31:26,643 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\erlang\erlang.nuspec'
with checksum '9FE2829121FE1D4932371425015648C1'
2023-11-03 17:31:26,643 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\erlang\tools\.skipAutoUninstall'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-11-03 17:31:26,660 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyInstall.ps1'
with checksum 'F6F3783E1E4273A82285ED652485E9CC'
2023-11-03 17:31:26,660 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\erlang\tools\chocolateyUninstall.ps1'
with checksum '5ECBCFDAC081545026E47FBF87EEA894'
2023-11-03 17:31:26,925 2404 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2".
2023-11-03 17:31:26,987 2404 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2\.registry'
2023-11-03 17:31:27,050 2404 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2\.files'
2023-11-03 17:31:27,066 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2\.extra".
2023-11-03 17:31:27,080 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2\.version".
2023-11-03 17:31:27,080 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2\.sxs".
2023-11-03 17:31:27,097 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\erlang.26.0.2\.pin".
2023-11-03 17:31:27,112 2404 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-03 17:31:27,127 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\erlang\.chocolateyPending".
2023-11-03 17:31:27,145 2404 [INFO ] - The install of erlang was successful.
2023-11-03 17:31:27,159 2404 [INFO ] - Software installed as 'exe', install location is likely default.
2023-11-03 17:31:27,176 2404 [DEBUG] - Attempting to delete file "".
2023-11-03 17:31:27,190 2404 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/gleam/0.32.1
2023-11-03 17:31:27,831 2404 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/gleam/0.32.1 624ms
2023-11-03 17:31:27,850 2404 [INFO ] - [NuGet] Acquiring lock for the installation of gleam 0.32.1
2023-11-03 17:31:27,877 2404 [INFO ] - [NuGet] Acquired lock for the installation of gleam 0.32.1
2023-11-03 17:31:27,940 2404 [INFO ] - [NuGet] Installed gleam 0.32.1 from https://community.chocolatey.org/api/v2/ with content hash 8RTzyqR3s1HI2k3YW8X3r3iNVk0pUEssDBZzyDgNmxLhfRqox3SOWNB3TH9/wxWHLfbuD6xnVpx6pL0FsloDnA==.
2023-11-03 17:31:28,003 2404 [INFO ] - [NuGet] Adding package 'gleam.0.32.1 : erlang (, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-03 17:31:28,050 2404 [INFO ] - [NuGet] Added package 'gleam.0.32.1 : erlang (, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-03 17:31:28,065 2404 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\gleam/0.32.1\gleam.0.32.1.nupkg".
2023-11-03 17:31:28,082 2404 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\gleam/0.32.1\.nupkg.metadata".
2023-11-03 17:31:28,096 2404 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\gleam/0.32.1\gleam.0.32.1.nupkg.sha512".
2023-11-03 17:31:28,112 2404 [INFO ] -
gleam v0.32.1 (forced)
2023-11-03 17:31:28,127 2404 [INFO ] - gleam package files install completed. Performing other installation steps.
2023-11-03 17:31:28,175 2404 [DEBUG] - Setting installer args for gleam
2023-11-03 17:31:28,190 2404 [DEBUG] - Setting package parameters for gleam
2023-11-03 17:31:28,190 2404 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1':
2023-11-03 17:31:28,206 2404 [DEBUG] - $ErrorActionPreference = "Stop"; # stop on all errors
$url64 = "https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip"
# Taken from https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip.sha512
$checksum = "7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59"
Install-ChocolateyZipPackage `
-PackageName "Gleam" `
-Url64Bit $url64 `
-UnzipLocation "$(Split-Path -Parent $MyInvocation.MyCommand.Definition)" `
-Checksum64 $checksum `
-ChecksumType64 "sha512" `
2023-11-03 17:31:28,223 2404 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-03 17:31:28,302 2404 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-03 17:31:28,347 2404 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-03 17:31:28,784 2404 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-03 17:31:28,784 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-03 17:31:28,800 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-03 17:31:28,800 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-03 17:31:28,817 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-03 17:31:28,831 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-03 17:31:28,831 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-03 17:31:28,846 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-03 17:31:28,861 2404 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-03 17:31:28,861 2404 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-03 17:31:28,879 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-03 17:31:28,896 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-03 17:31:28,909 2404 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-03 17:31:28,924 2404 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-03 17:31:28,941 2404 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-03 17:31:28,941 2404 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-03 17:31:28,957 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-03 17:31:28,972 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-03 17:31:28,972 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-03 17:31:28,986 2404 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-03 17:31:28,986 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-03 17:31:29,018 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-03 17:31:29,033 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-03 17:31:29,033 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-03 17:31:29,049 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-03 17:31:29,065 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-03 17:31:29,065 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-03 17:31:29,081 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-03 17:31:29,081 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-03 17:31:29,097 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-03 17:31:29,113 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-03 17:31:29,113 2404 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-03 17:31:29,129 2404 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-03 17:31:29,143 2404 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-03 17:31:29,143 2404 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-03 17:31:29,160 2404 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-03 17:31:29,160 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-03 17:31:29,176 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-03 17:31:29,191 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-03 17:31:29,191 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-03 17:31:29,207 2404 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-03 17:31:29,221 2404 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-03 17:31:29,237 2404 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-03 17:31:29,237 2404 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-03 17:31:29,253 2404 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-03 17:31:29,268 2404 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-03 17:31:29,268 2404 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-03 17:31:29,283 2404 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-03 17:31:29,283 2404 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-03 17:31:29,300 2404 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-03 17:31:29,317 2404 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-03 17:31:29,331 2404 [DEBUG] - Loading community extensions
2023-11-03 17:31:29,331 2404 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-03 17:31:29,347 2404 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-03 17:31:29,393 2404 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-03 17:31:29,410 2404 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-03 17:31:29,410 2404 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-03 17:31:29,426 2404 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-03 17:31:29,441 2404 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-03 17:31:29,441 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-03 17:31:29,460 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-03 17:31:29,471 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-03 17:31:29,471 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-03 17:31:29,487 2404 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-03 17:31:29,487 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-03 17:31:29,502 2404 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-03 17:31:29,502 2404 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-03 17:31:29,518 2404 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-03 17:31:29,534 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-03 17:31:29,534 2404 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-03 17:31:29,551 2404 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-03 17:31:29,566 2404 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-03 17:31:29,566 2404 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-03 17:31:29,581 2404 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-03 17:31:29,596 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-03 17:31:29,611 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-03 17:31:29,611 2404 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-03 17:31:29,628 2404 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-03 17:31:29,642 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-03 17:31:29,642 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-03 17:31:29,659 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-03 17:31:29,675 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-03 17:31:29,675 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-03 17:31:29,691 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-03 17:31:29,705 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-03 17:31:29,705 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-03 17:31:29,723 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-03 17:31:29,738 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-03 17:31:29,738 2404 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-03 17:31:29,752 2404 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-03 17:31:29,768 2404 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-03 17:31:29,768 2404 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-03 17:31:29,783 2404 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-03 17:31:29,783 2404 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-03 17:31:29,800 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-03 17:31:29,815 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-03 17:31:29,815 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-03 17:31:29,831 2404 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-03 17:31:29,831 2404 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-03 17:31:29,846 2404 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-03 17:31:29,846 2404 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-03 17:31:29,862 2404 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-03 17:31:29,862 2404 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-03 17:31:29,880 2404 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-03 17:31:29,894 2404 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-03 17:31:29,894 2404 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-03 17:31:29,911 2404 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-03 17:31:29,926 2404 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-03 17:31:29,941 2404 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-03 17:31:29,941 2404 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-03 17:31:29,956 2404 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-03 17:31:29,971 2404 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-03 17:31:29,971 2404 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-03 17:31:29,987 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-03 17:31:30,002 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-03 17:31:30,002 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-03 17:31:30,018 2404 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-03 17:31:30,018 2404 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-03 17:31:30,034 2404 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-03 17:31:30,050 2404 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-03 17:31:30,050 2404 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-03 17:31:30,066 2404 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-03 17:31:30,082 2404 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-03 17:31:30,098 2404 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-03 17:31:30,112 2404 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-03 17:31:30,127 2404 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-03 17:31:30,144 2404 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-03 17:31:30,158 2404 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-03 17:31:30,158 2404 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-03 17:31:30,175 2404 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-03 17:31:30,175 2404 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-03 17:31:30,189 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-03 17:31:30,189 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-03 17:31:30,206 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-03 17:31:30,222 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-03 17:31:30,222 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-03 17:31:30,236 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-03 17:31:30,253 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-03 17:31:30,253 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-03 17:31:30,269 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-03 17:31:30,269 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-03 17:31:30,286 2404 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-03 17:31:30,302 2404 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-03 17:31:30,302 2404 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-03 17:31:30,315 2404 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-03 17:31:30,330 2404 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-03 17:31:30,346 2404 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-03 17:31:30,346 2404 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-03 17:31:30,362 2404 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-03 17:31:30,378 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-03 17:31:30,378 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-03 17:31:30,393 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-03 17:31:30,409 2404 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-03 17:31:30,409 2404 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-03 17:31:30,426 2404 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-03 17:31:30,440 2404 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-03 17:31:30,456 2404 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-03 17:31:30,456 2404 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-03 17:31:30,471 2404 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-03 17:31:30,487 2404 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-03 17:31:30,487 2404 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-03 17:31:30,502 2404 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-03 17:31:30,502 2404 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-03 17:31:30,519 2404 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-03 17:31:30,533 2404 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-03 17:31:30,549 2404 [DEBUG] - Running 'ChocolateyScriptRunner' for gleam v0.32.1 with packageScript 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\gleam', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-03 17:31:30,565 2404 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1'
2023-11-03 17:31:30,815 2404 [DEBUG] - Running Install-ChocolateyZipPackage -packageName 'Gleam' -url64bit 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -unzipLocation 'C:\ProgramData\chocolatey\lib\gleam\tools' -checksum64 '7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59' -checksumType64 'sha512'
2023-11-03 17:31:30,862 2404 [DEBUG] - Running Get-ChocolateyWebFile -checksum '' -checksumType '' -checksum64 '7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59' -checksumType64 'sha512' -options 'System.Collections.Hashtable' -getOriginalFileName 'True' -packageName 'Gleam' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\GleamInstall.zip' -url '' -url64bit 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip'
2023-11-03 17:31:30,878 2404 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-11-03 17:31:30,897 2404 [DEBUG] - CPU is 64 bit
2023-11-03 17:31:30,910 2404 [DEBUG] - Setting url to 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip' and bitPackage to 64
2023-11-03 17:31:30,926 2404 [DEBUG] - Running Get-WebFileName -url 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -defaultName 'GleamInstall.zip'
2023-11-03 17:31:31,612 2404 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-11-03 17:31:31,627 2404 [DEBUG] - File name determined from url is 'gleam-v0.32.1-x86_64-pc-windows-msvc.zip'
2023-11-03 17:31:31,647 2404 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -ErrorAction 'Stop'
2023-11-03 17:31:31,674 2404 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-03 17:31:31,674 2404 [DEBUG] - Request Headers:
2023-11-03 17:31:31,691 2404 [DEBUG] - 'Accept':'*/*'
2023-11-03 17:31:31,691 2404 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-11-03 17:31:31,895 2404 [DEBUG] - Response Headers:
2023-11-03 17:31:31,928 2404 [DEBUG] - 'Connection':'keep-alive'
2023-11-03 17:31:31,940 2404 [DEBUG] - 'Content-MD5':'1YegxyN1iI+li4B8hlyKnQ=='
2023-11-03 17:31:31,957 2404 [DEBUG] - 'x-ms-request-id':'29b2e87b-d01e-0016-1964-0e1782000000'
2023-11-03 17:31:31,971 2404 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-11-03 17:31:31,989 2404 [DEBUG] - 'x-ms-creation-time':'Thu, 02 Nov 2023 13:21:03 GMT'
2023-11-03 17:31:32,002 2404 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-11-03 17:31:32,002 2404 [DEBUG] - 'x-ms-lease-state':'available'
2023-11-03 17:31:32,019 2404 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-11-03 17:31:32,035 2404 [DEBUG] - 'Content-Disposition':'attachment; filename=gleam-v0.32.1-x86_64-pc-windows-msvc.zip'
2023-11-03 17:31:32,035 2404 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-11-03 17:31:32,049 2404 [DEBUG] - 'Age':'0'
2023-11-03 17:31:32,065 2404 [DEBUG] - 'X-Served-By':'cache-iad-kjyo7100083-IAD, cache-mci680043-MCI'
2023-11-03 17:31:32,065 2404 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-11-03 17:31:32,082 2404 [DEBUG] - 'X-Cache-Hits':'5, 0'
2023-11-03 17:31:32,096 2404 [DEBUG] - 'X-Timer':'S1699032692.840918,VS0,VE55'
2023-11-03 17:31:32,112 2404 [DEBUG] - 'Accept-Ranges':'bytes'
2023-11-03 17:31:32,112 2404 [DEBUG] - 'Content-Length':'6182711'
2023-11-03 17:31:32,127 2404 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-11-03 17:31:32,143 2404 [DEBUG] - 'Date':'Fri, 03 Nov 2023 17:31:31 GMT'
2023-11-03 17:31:32,143 2404 [DEBUG] - 'ETag':'"0x8DBDBA69010241A"'
2023-11-03 17:31:32,205 2404 [DEBUG] - 'Last-Modified':'Thu, 02 Nov 2023 13:21:03 GMT'
2023-11-03 17:31:32,221 2404 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-11-03 17:31:32,237 2404 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-11-03 17:31:32,253 2404 [INFO ] - Downloading Gleam 64 bit
from 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip'
2023-11-03 17:31:32,270 2404 [DEBUG] - Running Get-WebFile -url 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -options 'System.Collections.Hashtable'
2023-11-03 17:31:32,286 2404 [DEBUG] - Setting request timeout to 30000
2023-11-03 17:31:32,286 2404 [DEBUG] - Setting read/write timeout to 2700000
2023-11-03 17:31:32,301 2404 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-03 17:31:32,628 2404 [DEBUG] - Downloading https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip to C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip
2023-11-03 17:31:33,800 2404 [INFO ] -
2023-11-03 17:31:33,815 2404 [INFO ] - Download of gleam-v0.32.1-x86_64-pc-windows-msvc.zip (5.9 MB) completed.
2023-11-03 17:31:36,862 2404 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-11-03 17:31:36,862 2404 [DEBUG] - Verifying package provided checksum of '7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip'.
2023-11-03 17:31:36,877 2404 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -checksum '7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59' -checksumType 'sha512' -originalUrl 'https://github.com/gleam-lang/gleam/releases/download/v0.32.1/gleam-v0.32.1-x86_64-pc-windows-msvc.zip'
2023-11-03 17:31:36,909 2404 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-11-03 17:31:36,909 2404 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59" -t="sha512" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip"]
2023-11-03 17:31:37,487 2404 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="7059d8955fb55976b916817d87109b70f14ada8ca3f240f4d182618347809f8335bfdcd4a2802c4d9c142b19e12dc83e206d9ab8b93979fa2c58129610ab1c59" -t="sha512" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip"] exited with '0'.
2023-11-03 17:31:37,722 2404 [DEBUG] - Running Get-ChocolateyUnzip -disableLogging 'False' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip' -destination 'C:\ProgramData\chocolatey\lib\gleam\tools' -specificFolder '' -packageName 'Gleam'
2023-11-03 17:31:37,752 2404 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-11-03 17:31:37,784 2404 [INFO ] - Extracting C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip to C:\ProgramData\chocolatey\lib\gleam\tools...
2023-11-03 17:31:37,814 2404 [DEBUG] - 7zip found at 'C:\ProgramData\chocolatey\tools\7z.exe'
2023-11-03 17:31:37,893 2404 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\ProgramData\chocolatey\lib\gleam\tools" -y "C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip"]
2023-11-03 17:31:38,799 2404 [INFO ] - VERBOSE:
2023-11-03 17:31:38,832 2404 [INFO ] - VERBOSE: 7-Zip 23.01 (x86) : Copyright (c) 1999-2023 Igor Pavlov : 2023-06-20
2023-11-03 17:31:38,846 2404 [INFO ] - VERBOSE:
2023-11-03 17:31:38,863 2404 [INFO ] - VERBOSE: Scanning the drive for archives:
2023-11-03 17:31:38,879 2404 [INFO ] - VERBOSE: 1 file, 6182711 bytes (6038 KiB)
2023-11-03 17:31:38,894 2404 [INFO ] - VERBOSE:
2023-11-03 17:31:38,909 2404 [INFO ] - VERBOSE: Extracting archive: C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip
2023-11-03 17:31:38,926 2404 [INFO ] - VERBOSE: --
2023-11-03 17:31:38,941 2404 [INFO ] - VERBOSE: Path = C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip
2023-11-03 17:31:38,941 2404 [INFO ] - VERBOSE: Type = zip
2023-11-03 17:31:38,957 2404 [INFO ] - VERBOSE: Physical Size = 6182711
2023-11-03 17:31:38,971 2404 [INFO ] - VERBOSE:
2023-11-03 17:31:38,986 2404 [INFO ] - VERBOSE: - gleam.exe
2023-11-03 17:31:39,080 2404 [INFO ] - VERBOSE: Everything is Ok
2023-11-03 17:31:39,098 2404 [INFO ] - VERBOSE:
2023-11-03 17:31:39,112 2404 [INFO ] - VERBOSE: Size: 17539584
2023-11-03 17:31:39,159 2404 [INFO ] - VERBOSE: Compressed: 6182711
2023-11-03 17:31:39,378 2404 [DEBUG] - $exitCode was passed null
2023-11-03 17:31:39,393 2404 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\ProgramData\chocolatey\lib\gleam\tools" -y "C:\Users\vagrant\AppData\Local\Temp\chocolatey\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip"] exited with '0'.
2023-11-03 17:31:39,471 2404 [DEBUG] - 7z exit code: 0
2023-11-03 17:31:39,487 2404 [INFO ] - C:\ProgramData\chocolatey\lib\gleam\tools
2023-11-03 17:31:39,518 2404 [DEBUG] - ----------------------------------------------------------------------
2023-11-03 17:31:39,534 2404 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-03 17:31:39,549 2404 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-03 17:31:40,190 2404 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-03 17:31:40,221 2404 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\gleam'
2023-11-03 17:31:40,237 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt'
with checksum '01CF046782A4F2445E400339025B483F'
2023-11-03 17:31:40,237 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam.nupkg'
with checksum 'DF5D705AFB2699EC7E2C6E4FB8DFC7D7'
2023-11-03 17:31:40,252 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam.nuspec'
with checksum '1BF44334C50A6A0F85164376E73702C2'
2023-11-03 17:31:40,268 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1'
with checksum '49058745575A7B0AD0311F30B9193C88'
2023-11-03 17:31:40,471 2404 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe'
with checksum '8F1066DA8BEE746DFA76DA1E65F04725'
2023-11-03 17:31:40,518 2404 [DEBUG] - Calling command ['"C:\ProgramData\chocolatey\tools\shimgen.exe" --path="..\\lib\gleam\tools\gleam.exe" --output="C:\ProgramData\chocolatey\bin\gleam.exe" --iconpath="C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe"']
2023-11-03 17:31:42,565 2404 [DEBUG] - [ShimGen] [WARN ] Could not extract icon from associated program. Using default. Error:
2023-11-03 17:31:42,565 2404 [DEBUG] - [ShimGen] Selected Icon is invalid
2023-11-03 17:31:43,363 2404 [DEBUG] - [ShimGen] Microsoft (R) Visual C# Compiler version 4.8.3761.0
2023-11-03 17:31:43,380 2404 [DEBUG] - [ShimGen] for C# 5
2023-11-03 17:31:43,410 2404 [DEBUG] - [ShimGen] Copyright (C) Microsoft Corporation. All rights reserved.
2023-11-03 17:31:43,425 2404 [DEBUG] - [ShimGen] This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240
2023-11-03 17:31:43,472 2404 [DEBUG] - [ShimGen] ShimGen has successfully created 'C:\ProgramData\chocolatey\bin\gleam.exe'
2023-11-03 17:31:43,518 2404 [DEBUG] - Command ['"C:\ProgramData\chocolatey\tools\shimgen.exe" --path="..\\lib\gleam\tools\gleam.exe" --output="C:\ProgramData\chocolatey\bin\gleam.exe" --iconpath="C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe"'] exited with '0'
2023-11-03 17:31:43,533 2404 [INFO ] - ShimGen has successfully created a shim for gleam.exe
2023-11-03 17:31:43,550 2404 [DEBUG] - Created: C:\ProgramData\chocolatey\bin\gleam.exe
Targeting: C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe
IsGui:False
2023-11-03 17:31:43,565 2404 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\gleam.0.32.1".
2023-11-03 17:31:43,582 2404 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\gleam.0.32.1\.files'
2023-11-03 17:31:43,599 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\gleam.0.32.1\.extra".
2023-11-03 17:31:43,614 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\gleam.0.32.1\.version".
2023-11-03 17:31:43,627 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\gleam.0.32.1\.sxs".
2023-11-03 17:31:43,627 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\gleam.0.32.1\.pin".
2023-11-03 17:31:43,643 2404 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-03 17:31:43,659 2404 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\gleam\.chocolateyPending".
2023-11-03 17:31:43,675 2404 [INFO ] - The install of gleam was successful.
2023-11-03 17:31:43,675 2404 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\lib\gleam\tools'
2023-11-03 17:31:43,800 2404 [WARN ] -
Chocolatey installed 2/2 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-03 17:31:43,816 2404 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-03 17:31:43,830 2404 [DEBUG] - Exiting with 0
2023-11-03 17:32:12,956 4852 [DEBUG] - XmlConfiguration is now operational
2023-11-03 17:32:14,910 4852 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-03 17:32:14,956 4852 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-03 17:32:14,971 4852 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,099 4852 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,192 4852 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,317 4852 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,408 4852 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,456 4852 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,473 4852 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-03 17:32:15,525 4852 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-03 17:32:15,549 4852 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-03 17:33:01,348 4852 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,378 4852 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,409 4852 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,424 4852 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,519 4852 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,566 4852 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,582 4852 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,613 4852 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,644 4852 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:01,660 4852 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-03 17:33:02,411 4852 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-03 17:33:02,440 4852 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-03 17:33:02,472 4852 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-03 17:33:02,503 4852 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-03 17:33:02,584 4852 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-03 17:33:02,612 4852 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-03 17:33:02,659 4852 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-03 17:33:02,675 4852 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-03 17:33:02,708 4852 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-03 17:33:02,737 4852 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-03 17:33:02,784 4852 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-03 17:33:02,815 4852 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-03 17:33:02,894 4852 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-03 17:33:02,925 4852 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-03 17:33:02,972 4852 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-03 17:33:03,004 4852 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-03 17:33:03,018 4852 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-03 17:33:03,050 4852 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-03 17:33:03,130 4852 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-03 17:33:03,190 4852 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-03 17:33:17,191 4852 [INFO ] - ============================================================
2023-11-03 17:33:24,270 4852 [INFO ] - Chocolatey v2.2.2
2023-11-03 17:33:24,456 4852 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-03 17:33:24,518 4852 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-03 17:33:24,550 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-03 17:33:24,768 4852 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall gleam --version 0.32.1 -dvy --execution-timeout=2700
2023-11-03 17:33:24,784 4852 [DEBUG] - Received arguments: uninstall gleam --version 0.32.1 -dvy --execution-timeout=2700
2023-11-03 17:33:27,222 4852 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-03 17:33:27,521 4852 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-03 17:33:27,737 4852 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-03 17:33:30,628 4852 [DEBUG] - Performing validation checks.
2023-11-03 17:33:30,846 4852 [DEBUG] - Global Configuration Validation Checks:
2023-11-03 17:33:30,893 4852 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-03 17:33:31,191 4852 [DEBUG] - System State Validation Checks:
2023-11-03 17:33:31,237 4852 [DEBUG] - Reboot Requirement Checks:
2023-11-03 17:33:31,299 4852 [DEBUG] - - Pending Computer Rename = Checked
2023-11-03 17:33:31,347 4852 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-03 17:33:31,393 4852 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-03 17:33:31,424 4852 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-03 17:33:31,456 4852 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-03 17:33:31,503 4852 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-03 17:33:31,675 4852 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-03 17:33:31,706 4852 [DEBUG] - - Elevated State = Checked
2023-11-03 17:33:31,753 4852 [DEBUG] - - Folder Exists = Checked
2023-11-03 17:33:31,862 4852 [DEBUG] - - Folder lockdown = Checked
2023-11-03 17:33:32,033 4852 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-03 17:33:32,768 4852 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-03 17:33:32,815 4852 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-03 17:33:33,550 4852 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='gleam'|
Version='0.32.1'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='gleam'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-FBIJ53ESDF1'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-03 17:33:33,597 4852 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-11-03 17:33:33,785 4852 [INFO ] - Uninstalling the following packages:
2023-11-03 17:33:33,815 4852 [INFO ] - gleam
2023-11-03 17:33:34,033 4852 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-03 17:33:34,065 4852 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-03 17:33:34,096 4852 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-03 17:33:34,113 4852 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-03 17:33:34,143 4852 [DEBUG] - * 'ChocolateyLastPathUpdate'='133434868389206509' ('User')
2023-11-03 17:33:34,174 4852 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-03 17:33:34,206 4852 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-03 17:33:34,284 4852 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-03 17:33:34,315 4852 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-03 17:33:34,382 4852 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-03 17:33:34,411 4852 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-03 17:33:34,440 4852 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-03 17:33:34,458 4852 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-03 17:33:34,488 4852 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-03 17:33:34,521 4852 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-03 17:33:34,551 4852 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-03 17:33:34,567 4852 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-03 17:33:34,616 4852 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-03 17:33:34,659 4852 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-03 17:33:34,754 4852 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-03 17:33:34,785 4852 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-03 17:33:38,394 4852 [DEBUG] - Running list with the following filter = ''
2023-11-03 17:33:38,425 4852 [DEBUG] - --- Start of List ---
2023-11-03 17:33:41,862 4852 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-03 17:33:48,285 4852 [DEBUG] - chocolatey 2.2.2
2023-11-03 17:33:48,456 4852 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-03 17:33:52,956 4852 [DEBUG] - erlang 26.0.2
2023-11-03 17:33:53,178 4852 [DEBUG] - gleam 0.32.1
2023-11-03 17:33:53,238 4852 [DEBUG] - KB2919355 1.0.20160915
2023-11-03 17:33:53,334 4852 [DEBUG] - KB2919442 1.0.20160915
2023-11-03 17:33:53,442 4852 [DEBUG] - KB2999226 1.0.20181019
2023-11-03 17:33:53,549 4852 [DEBUG] - KB3035131 1.0.3
2023-11-03 17:33:53,631 4852 [DEBUG] - KB3118401 1.0.5
2023-11-03 17:33:53,710 4852 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-03 17:33:53,756 4852 [DEBUG] - --- End of List ---
2023-11-03 17:33:53,862 4852 [DEBUG] - Running list with the following filter = ''
2023-11-03 17:33:53,878 4852 [DEBUG] - --- Start of List ---
2023-11-03 17:33:54,795 4852 [DEBUG] - chocolatey 2.2.2
2023-11-03 17:33:54,846 4852 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-03 17:33:55,003 4852 [DEBUG] - erlang 26.0.2
2023-11-03 17:33:55,158 4852 [DEBUG] - gleam 0.32.1
2023-11-03 17:33:55,223 4852 [DEBUG] - KB2919355 1.0.20160915
2023-11-03 17:33:55,316 4852 [DEBUG] - KB2919442 1.0.20160915
2023-11-03 17:33:55,424 4852 [DEBUG] - KB2999226 1.0.20181019
2023-11-03 17:33:55,534 4852 [DEBUG] - KB3035131 1.0.3
2023-11-03 17:33:55,615 4852 [DEBUG] - KB3118401 1.0.5
2023-11-03 17:33:55,705 4852 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-03 17:33:55,738 4852 [DEBUG] - --- End of List ---
2023-11-03 17:33:57,270 4852 [DEBUG] - Running list with the following filter = ''
2023-11-03 17:33:57,300 4852 [DEBUG] - --- Start of List ---
2023-11-03 17:33:58,144 4852 [DEBUG] - chocolatey 2.2.2
2023-11-03 17:33:58,222 4852 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-03 17:33:58,413 4852 [DEBUG] - erlang 26.0.2
2023-11-03 17:33:58,584 4852 [DEBUG] - gleam 0.32.1
2023-11-03 17:33:58,627 4852 [DEBUG] - KB2919355 1.0.20160915
2023-11-03 17:33:58,691 4852 [DEBUG] - KB2919442 1.0.20160915
2023-11-03 17:33:58,786 4852 [DEBUG] - KB2999226 1.0.20181019
2023-11-03 17:33:58,894 4852 [DEBUG] - KB3035131 1.0.3
2023-11-03 17:33:58,956 4852 [DEBUG] - KB3118401 1.0.5
2023-11-03 17:33:59,082 4852 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-03 17:33:59,129 4852 [DEBUG] - --- End of List ---
2023-11-03 17:33:59,819 4852 [INFO ] -
gleam v0.32.1
2023-11-03 17:33:59,972 4852 [DEBUG] - Running beforeModify step for 'gleam'
2023-11-03 17:34:00,331 4852 [DEBUG] - Backing up package files for 'gleam'
2023-11-03 17:34:03,208 4852 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\gleam".
2023-11-03 17:34:03,237 4852 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\gleam to C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1
2023-11-03 17:34:03,301 4852 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\gleam'
to 'C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1'
2023-11-03 17:34:05,410 4852 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\gleam".
2023-11-03 17:34:05,505 4852 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt"
to "C:\ProgramData\chocolatey\lib\gleam\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt".
2023-11-03 17:34:05,585 4852 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1\gleam.nupkg"
to "C:\ProgramData\chocolatey\lib\gleam\gleam.nupkg".
2023-11-03 17:34:05,615 4852 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1\gleam.nuspec"
to "C:\ProgramData\chocolatey\lib\gleam\gleam.nuspec".
2023-11-03 17:34:05,675 4852 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\gleam\tools".
2023-11-03 17:34:05,707 4852 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1".
2023-11-03 17:34:05,753 4852 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\gleam\0.32.1\tools\gleam.exe"
to "C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe".
2023-11-03 17:34:07,597 4852 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\gleam'
2023-11-03 17:34:07,644 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt'
with checksum '01CF046782A4F2445E400339025B483F'
2023-11-03 17:34:07,674 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam.nupkg'
with checksum 'DF5D705AFB2699EC7E2C6E4FB8DFC7D7'
2023-11-03 17:34:07,723 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam.nuspec'
with checksum '1BF44334C50A6A0F85164376E73702C2'
2023-11-03 17:34:07,801 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1'
with checksum '49058745575A7B0AD0311F30B9193C88'
2023-11-03 17:34:07,973 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe'
with checksum '8F1066DA8BEE746DFA76DA1E65F04725'
2023-11-03 17:34:08,176 4852 [DEBUG] - Removing shim for gleam.exe at 'C:\ProgramData\chocolatey\bin\gleam.exe
2023-11-03 17:34:08,206 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\bin\gleam.exe".
2023-11-03 17:34:08,504 4852 [INFO ] - Skipping auto uninstaller - No registry snapshot.
2023-11-03 17:34:08,644 4852 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-03 17:34:09,176 4852 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-03 17:34:09,519 4852 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\gleam".
2023-11-03 17:34:09,818 4852 [DEBUG] - Ensuring removal of installation files.
2023-11-03 17:34:09,864 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt'
with checksum '01CF046782A4F2445E400339025B483F'
2023-11-03 17:34:09,879 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\gleam\gleam-v0.32.1-x86_64-pc-windows-msvc.zip.txt".
2023-11-03 17:34:09,910 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam.nupkg'
with checksum 'DF5D705AFB2699EC7E2C6E4FB8DFC7D7'
2023-11-03 17:34:09,941 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\gleam\gleam.nupkg".
2023-11-03 17:34:09,972 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\gleam.nuspec'
with checksum '1BF44334C50A6A0F85164376E73702C2'
2023-11-03 17:34:10,004 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\gleam\gleam.nuspec".
2023-11-03 17:34:10,051 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1'
with checksum '49058745575A7B0AD0311F30B9193C88'
2023-11-03 17:34:10,066 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\gleam\tools\chocolateyinstall.ps1".
2023-11-03 17:34:10,301 4852 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe'
with checksum '8F1066DA8BEE746DFA76DA1E65F04725'
2023-11-03 17:34:10,331 4852 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\gleam\tools\gleam.exe".
2023-11-03 17:34:10,381 4852 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\gleam".
2023-11-03 17:34:10,426 4852 [INFO ] - gleam has been successfully uninstalled.
2023-11-03 17:34:10,473 4852 [DEBUG] - Removing nupkg if it still exists.
2023-11-03 17:34:10,550 4852 [DEBUG] - Ensuring removal of installation files.
2023-11-03 17:34:11,379 4852 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-03 17:34:11,502 4852 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-03 17:34:11,566 4852 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment