Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created November 18, 2023 15:49
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/85f82aa55fd5d10467c7d5ffa0323177 to your computer and use it in GitHub Desktop.
Save choco-bot/85f82aa55fd5d10467c7d5ffa0323177 to your computer and use it in GitHub Desktop.
protonvpn v3.2.7 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-2919963912-2448472818-1814493014-1000</user>
<keys>
<key installerType="InnoSetup" displayName="Proton VPN" displayVersion="3.2.7">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Proton VPN_is1</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[C:\Program Files\Proton\VPN\]]></InstallLocation>
<UninstallString><![CDATA["C:\Program Files\Proton\VPN\unins000.exe" /SILENT]]></UninstallString>
<HasQuietUninstall>true</HasQuietUninstall>
<Publisher><![CDATA[Proton AG]]></Publisher>
<InstallDate>20231118</InstallDate>
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version />
<VersionMajor>3</VersionMajor>
<VersionMinor>2</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Unknown" displayName="Microsoft Edge Update" displayVersion="1.3.181.5">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft Edge Update</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[]]></Publisher>
<InstallDate />
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version>1.3.181.5</Version>
<VersionMajor />
<VersionMinor />
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
<key installerType="Unknown" displayName="Microsoft Edge WebView2 Runtime" displayVersion="119.0.2151.72">
<RegistryView>Registry32</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft EdgeWebView</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[C:\Program Files (x86)\Microsoft\EdgeWebView\Application]]></InstallLocation>
<UninstallString><![CDATA["C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.72\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Microsoft Corporation]]></Publisher>
<InstallDate>20231118</InstallDate>
<InstallSource><![CDATA[]]></InstallSource>
<Language />
<Version>119.0.2151.72</Version>
<VersionMajor>2151</VersionMajor>
<VersionMinor>72</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>false</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>false</NoModify>
<NoRepair>true</NoRepair>
<ReleaseType />
<ParentKeyName />
</key>
</keys>
</registrySnapshot>

protonvpn v3.2.7 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/protonvpn/3.2.7
  • Tested 18 Nov 2023 15:49:14 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg" checksum="C98857C5EBC56FBBB336BB03424B2F61" />
<file path="C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec" checksum="07899E38FB2D592E91BB9EEEC8D1E8AB" />
<file path="C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1" checksum="B55BB86D0250E65C148F79571A26AEE6" />
</files>
</fileSnapshot>
2023-11-18 15:43:21,996 4376 [DEBUG] - XmlConfiguration is now operational
2023-11-18 15:43:22,105 4376 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,105 4376 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,122 4376 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,122 4376 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,122 4376 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,136 4376 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,136 4376 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,136 4376 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,136 4376 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-18 15:43:22,136 4376 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-18 15:43:22,160 4376 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-18 15:43:22,761 4376 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,777 4376 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,777 4376 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,777 4376 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,777 4376 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,793 4376 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,793 4376 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,793 4376 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,809 4376 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,809 4376 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:43:22,825 4376 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-18 15:43:22,840 4376 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-18 15:43:22,840 4376 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-18 15:43:22,840 4376 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-18 15:43:22,840 4376 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-18 15:43:22,856 4376 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-18 15:43:22,856 4376 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-18 15:43:22,856 4376 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-18 15:43:22,856 4376 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-18 15:43:22,872 4376 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-18 15:43:22,872 4376 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-18 15:43:22,872 4376 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-18 15:43:22,886 4376 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-18 15:43:22,886 4376 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-18 15:43:22,886 4376 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-18 15:43:22,886 4376 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-18 15:43:22,903 4376 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-18 15:43:22,903 4376 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-18 15:43:22,903 4376 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-18 15:43:22,918 4376 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-18 15:43:23,121 4376 [INFO ] - ============================================================
2023-11-18 15:43:23,480 4376 [INFO ] - Chocolatey v2.2.2
2023-11-18 15:43:23,512 4376 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-18 15:43:23,528 4376 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-18 15:43:23,528 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-18 15:43:23,543 4376 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install protonvpn --version 3.2.7 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-18 15:43:23,543 4376 [DEBUG] - Received arguments: install protonvpn --version 3.2.7 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-18 15:43:23,700 4376 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-18 15:43:23,730 4376 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-18 15:43:23,747 4376 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-18 15:43:23,918 4376 [DEBUG] - Performing validation checks.
2023-11-18 15:43:23,933 4376 [DEBUG] - Global Configuration Validation Checks:
2023-11-18 15:43:23,933 4376 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-18 15:43:23,949 4376 [DEBUG] - System State Validation Checks:
2023-11-18 15:43:23,949 4376 [DEBUG] - Reboot Requirement Checks:
2023-11-18 15:43:23,964 4376 [DEBUG] - - Pending Computer Rename = Checked
2023-11-18 15:43:23,964 4376 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-18 15:43:23,980 4376 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-18 15:43:23,980 4376 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-18 15:43:23,980 4376 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-18 15:43:23,997 4376 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-18 15:43:23,997 4376 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-18 15:43:24,012 4376 [DEBUG] - - Elevated State = Checked
2023-11-18 15:43:24,012 4376 [DEBUG] - - Folder Exists = Checked
2023-11-18 15:43:24,028 4376 [DEBUG] - - Folder lockdown = Checked
2023-11-18 15:43:24,043 4376 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-18 15:43:24,074 4376 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-18 15:43:24,089 4376 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-18 15:43:24,121 4376 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='protonvpn'|
Version='3.2.7'|AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='protonvpn'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-G3BLNJFFDFM'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-18 15:43:24,121 4376 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-11-18 15:43:24,153 4376 [INFO ] - Installing the following packages:
2023-11-18 15:43:24,153 4376 [INFO ] - protonvpn
2023-11-18 15:43:24,167 4376 [INFO ] - By installing, you accept licenses for the packages.
2023-11-18 15:43:24,184 4376 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-18 15:43:24,200 4376 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-18 15:43:24,200 4376 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-18 15:43:24,200 4376 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-18 15:43:24,215 4376 [DEBUG] - * 'ChocolateyLastPathUpdate'='133447828478999401' ('User')
2023-11-18 15:43:24,215 4376 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-18 15:43:24,215 4376 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-18 15:43:24,215 4376 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-18 15:43:24,231 4376 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-18 15:43:24,231 4376 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-18 15:43:24,231 4376 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-18 15:43:24,247 4376 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-18 15:43:24,247 4376 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-18 15:43:24,262 4376 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-18 15:43:24,262 4376 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-18 15:43:24,262 4376 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-18 15:43:24,278 4376 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-18 15:43:24,278 4376 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-18 15:43:24,278 4376 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-18 15:43:24,295 4376 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-18 15:43:24,295 4376 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-18 15:43:24,731 4376 [DEBUG] - Running list with the following filter = ''
2023-11-18 15:43:24,731 4376 [DEBUG] - --- Start of List ---
2023-11-18 15:43:24,777 4376 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-18 15:43:25,262 4376 [DEBUG] - chocolatey 2.2.2
2023-11-18 15:43:25,277 4376 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-18 15:43:25,277 4376 [DEBUG] - KB2919355 1.0.20160915
2023-11-18 15:43:25,293 4376 [DEBUG] - KB2919442 1.0.20160915
2023-11-18 15:43:25,308 4376 [DEBUG] - KB2999226 1.0.20181019
2023-11-18 15:43:25,308 4376 [DEBUG] - KB3035131 1.0.3
2023-11-18 15:43:25,324 4376 [DEBUG] - KB3118401 1.0.5
2023-11-18 15:43:25,324 4376 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-18 15:43:25,324 4376 [DEBUG] - --- End of List ---
2023-11-18 15:43:25,340 4376 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-11-18 15:43:26,012 4376 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-11-18 15:43:26,529 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.2.7')
2023-11-18 15:43:26,767 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.2.7') 237ms
2023-11-18 15:43:26,902 4376 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-11-18 15:43:27,465 4376 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-11-18 15:43:27,480 4376 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='protonvpn',Version='3.2.7')
2023-11-18 15:43:29,340 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-11-18 15:43:29,387 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 43ms
2023-11-18 15:43:29,449 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0
2023-11-18 15:43:29,513 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0 52ms
2023-11-18 15:43:29,558 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919355'&semVerLevel=2.0.0
2023-11-18 15:43:29,605 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919355'&semVerLevel=2.0.0 40ms
2023-11-18 15:43:30,168 4376 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB2919442'&semVerLevel=2.0.0
2023-11-18 15:43:31,232 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0
2023-11-18 15:43:31,280 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0 45ms
2023-11-18 15:43:31,326 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB4019990'&semVerLevel=2.0.0
2023-11-18 15:43:31,371 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='KB4019990'&semVerLevel=2.0.0 43ms
2023-11-18 15:43:31,903 4376 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-windowsupdate.extension'&semVerLevel=2.0.0
2023-11-18 15:43:32,434 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0
2023-11-18 15:43:32,483 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0 37ms
2023-11-18 15:43:32,496 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='dotnetfx'&semVerLevel=2.0.0
2023-11-18 15:43:32,543 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='dotnetfx'&semVerLevel=2.0.0 41ms
2023-11-18 15:43:33,856 4376 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-dotnetfx.extension'&semVerLevel=2.0.0
2023-11-18 15:43:35,404 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-misc-helpers.extension'&semVerLevel=2.0.0
2023-11-18 15:43:35,466 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey-misc-helpers.extension'&semVerLevel=2.0.0 51ms
2023-11-18 15:43:36,122 4376 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-11-18 15:43:36,137 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-dotnetfx.extension',Version='1.0.1')
2023-11-18 15:43:36,199 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-dotnetfx.extension',Version='1.0.1') 52ms
2023-11-18 15:43:36,215 4376 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-11-18 15:43:36,279 4376 [DEBUG] - Attempting to delete file "".
2023-11-18 15:43:36,310 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-dotnetfx.extension/1.0.1
2023-11-18 15:43:36,684 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-dotnetfx.extension/1.0.1 368ms
2023-11-18 15:43:36,746 4376 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-dotnetfx.extension 1.0.1
2023-11-18 15:43:36,824 4376 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-dotnetfx.extension 1.0.1
2023-11-18 15:43:37,232 4376 [INFO ] - [NuGet] Installed chocolatey-dotnetfx.extension 1.0.1 from https://community.chocolatey.org/api/v2/ with content hash IfDdlUI5bT4GGrTyCwJJw733AdHEsRdx93CL3Y7FlAzKEqjyfMlAcbz64qN4x5ddz5RwIqNqC7fPh2kh+VMxkQ==.
2023-11-18 15:43:37,281 4376 [INFO ] - [NuGet] Adding package 'chocolatey-dotnetfx.extension.1.0.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:37,467 4376 [INFO ] - [NuGet] Added package 'chocolatey-dotnetfx.extension.1.0.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:37,482 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\chocolatey-dotnetfx.extension.1.0.1.nupkg".
2023-11-18 15:43:37,496 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\.nupkg.metadata".
2023-11-18 15:43:37,496 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-dotnetfx.extension/1.0.1\chocolatey-dotnetfx.extension.1.0.1.nupkg.sha512".
2023-11-18 15:43:37,512 4376 [INFO ] -
chocolatey-dotnetfx.extension v1.0.1 (forced) [Approved]
2023-11-18 15:43:37,574 4376 [INFO ] - chocolatey-dotnetfx.extension package files install completed. Performing other installation steps.
2023-11-18 15:43:37,746 4376 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension'
2023-11-18 15:43:37,762 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\chocolatey-dotnetfx.extension.nupkg'
with checksum 'C94F915AE9E4FA8968333E16BACC821A'
2023-11-18 15:43:37,762 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\chocolatey-dotnetfx.extension.nuspec'
with checksum '48A1A2A18FC69C1C424A859281417341'
2023-11-18 15:43:37,779 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\chocolatey-dotnetfx.psm1'
with checksum 'EB3390C12D196E2B30ADD9E3D3DD8970'
2023-11-18 15:43:37,779 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1'
with checksum '05B46577AE99165315D27A14D35C0D88'
2023-11-18 15:43:37,779 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1'
with checksum 'AB780CC05180E1F57D5635EDC8CC38BE'
2023-11-18 15:43:37,794 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1'
with checksum 'A8DA12DDEFC9C6A077E7F59FB47C3CEC'
2023-11-18 15:43:37,794 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1'
with checksum '32FF55F93B0BEEFE1967C6E52289666D'
2023-11-18 15:43:37,794 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1'
with checksum '58F9F443A2415DB881C5FB711C6D445A'
2023-11-18 15:43:37,825 4376 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx".
2023-11-18 15:43:37,840 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\chocolatey-dotnetfx.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1".
2023-11-18 15:43:37,840 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1".
2023-11-18 15:43:37,856 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1".
2023-11-18 15:43:37,856 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1".
2023-11-18 15:43:37,872 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1".
2023-11-18 15:43:37,872 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1".
2023-11-18 15:43:39,387 4376 [WARN ] - Installed/updated chocolatey-dotnetfx extensions.
2023-11-18 15:43:39,419 4376 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1".
2023-11-18 15:43:39,449 4376 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.files'
2023-11-18 15:43:39,465 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.extra".
2023-11-18 15:43:39,465 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.version".
2023-11-18 15:43:39,465 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.sxs".
2023-11-18 15:43:39,481 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\.pin".
2023-11-18 15:43:39,481 4376 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-18 15:43:39,498 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\.chocolateyPending".
2023-11-18 15:43:39,498 4376 [INFO ] - The install of chocolatey-dotnetfx.extension was successful.
2023-11-18 15:43:39,513 4376 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx'
2023-11-18 15:43:39,513 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-misc-helpers.extension',Version='0.0.4')
2023-11-18 15:43:39,794 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='chocolatey-misc-helpers.extension',Version='0.0.4') 271ms
2023-11-18 15:43:39,825 4376 [DEBUG] - Attempting to delete file "".
2023-11-18 15:43:39,841 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/chocolatey-misc-helpers.extension/0.0.4
2023-11-18 15:43:39,997 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/chocolatey-misc-helpers.extension/0.0.4 142ms
2023-11-18 15:43:40,012 4376 [INFO ] - [NuGet] Acquiring lock for the installation of chocolatey-misc-helpers.extension 0.0.4
2023-11-18 15:43:40,029 4376 [INFO ] - [NuGet] Acquired lock for the installation of chocolatey-misc-helpers.extension 0.0.4
2023-11-18 15:43:40,123 4376 [INFO ] - [NuGet] Installed chocolatey-misc-helpers.extension 0.0.4 from https://community.chocolatey.org/api/v2/ with content hash GxDEFl1ryKy3S3bv4RqZDz0kLXINEjXqBD/a435+9y8nTe0qwjbOUF2KGxcg7l8TBrBsNLKLQckisQzqTsscFg==.
2023-11-18 15:43:40,154 4376 [INFO ] - [NuGet] Adding package 'chocolatey-misc-helpers.extension.0.0.4' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:40,200 4376 [INFO ] - [NuGet] Added package 'chocolatey-misc-helpers.extension.0.0.4' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:40,200 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\chocolatey-misc-helpers.extension.0.0.4.nupkg".
2023-11-18 15:43:40,216 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\.nupkg.metadata".
2023-11-18 15:43:40,216 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\chocolatey-misc-helpers.extension/0.0.4\chocolatey-misc-helpers.extension.0.0.4.nupkg.sha512".
2023-11-18 15:43:40,231 4376 [INFO ] -
chocolatey-misc-helpers.extension v0.0.4 (forced) [Approved]
2023-11-18 15:43:40,246 4376 [INFO ] - chocolatey-misc-helpers.extension package files install completed. Performing other installation steps.
2023-11-18 15:43:40,262 4376 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension'
2023-11-18 15:43:40,278 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\chocolatey-misc-helpers.extension.nupkg'
with checksum '398D266E9356603123BCA95C64FCAC85'
2023-11-18 15:43:40,278 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\chocolatey-misc-helpers.extension.nuspec'
with checksum '494FBC35D93137DF6ACEF88CB81AEE19'
2023-11-18 15:43:40,295 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\chocolatey-misc-helpers.psm1'
with checksum 'BD204D8C76DD63F2EDA7D61321403516'
2023-11-18 15:43:40,309 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Enable-AutoPin.ps1'
with checksum 'C71E6FD2BF6E86026876F660B5C350BD'
2023-11-18 15:43:40,309 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-Patreon.ps1'
with checksum '17904F00001AE330B66B1AA5AFAADD60'
2023-11-18 15:43:40,325 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-PayPal.ps1'
with checksum 'E68C2CBBB159E1C998F343D255A9CA9D'
2023-11-18 15:43:40,325 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-ToastMessage.ps1'
with checksum '0010CAAC20960DE82CFD0128E08CBEB7'
2023-11-18 15:43:40,341 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandStop.ps1'
with checksum '62354069BB7D29629B89FC3396214BE6'
2023-11-18 15:43:40,357 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandThrow.ps1'
with checksum '3A9504A1D3410FEAB1E6E1F2EBD8D0C7'
2023-11-18 15:43:40,357 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStop.ps1'
with checksum '243793D495E82DE56CF3FAAC850CA9EA'
2023-11-18 15:43:40,373 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStopActual.ps1'
with checksum '0D5D35B44FC046FF35B8D8CE773360A2'
2023-11-18 15:43:40,388 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-Dependency.ps1'
with checksum 'E50C6CA9EADD4CA8DBAEC1CEA7C26190'
2023-11-18 15:43:40,388 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-URL.ps1'
with checksum 'FE39CC8647EA474543DCA9AB1B703282'
2023-11-18 15:43:40,420 4376 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers".
2023-11-18 15:43:40,435 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\chocolatey-misc-helpers.psm1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1".
2023-11-18 15:43:40,435 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Enable-AutoPin.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Enable-AutoPin.ps1".
2023-11-18 15:43:40,451 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-Patreon.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-Patreon.ps1".
2023-11-18 15:43:40,466 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-PayPal.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-PayPal.ps1".
2023-11-18 15:43:40,482 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Show-ToastMessage.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Show-ToastMessage.ps1".
2023-11-18 15:43:40,497 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandStop.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-CheckandStop.ps1".
2023-11-18 15:43:40,497 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-CheckandThrow.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-CheckandThrow.ps1".
2023-11-18 15:43:40,513 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStop.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-WaitandStop.ps1".
2023-11-18 15:43:40,513 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Start-WaitandStopActual.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Start-WaitandStopActual.ps1".
2023-11-18 15:43:40,528 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-Dependency.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Test-Dependency.ps1".
2023-11-18 15:43:40,528 4376 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\extensions\Test-URL.ps1"
to "C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\Test-URL.ps1".
2023-11-18 15:43:42,060 4376 [WARN ] - Installed/updated chocolatey-misc-helpers extensions.
2023-11-18 15:43:42,060 4376 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4".
2023-11-18 15:43:42,075 4376 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.files'
2023-11-18 15:43:42,075 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.extra".
2023-11-18 15:43:42,091 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.version".
2023-11-18 15:43:42,091 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.sxs".
2023-11-18 15:43:42,107 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\chocolatey-misc-helpers.extension.0.0.4\.pin".
2023-11-18 15:43:42,107 4376 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-18 15:43:42,107 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\chocolatey-misc-helpers.extension\.chocolateyPending".
2023-11-18 15:43:42,122 4376 [INFO ] - The install of chocolatey-misc-helpers.extension was successful.
2023-11-18 15:43:42,122 4376 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers'
2023-11-18 15:43:42,545 4376 [DEBUG] - Resolving resource DownloadResource for source c:\cached-packages
2023-11-18 15:43:42,575 4376 [DEBUG] - Attempting to delete file "".
2023-11-18 15:43:42,685 4376 [INFO ] - [NuGet] Adding package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:42,778 4376 [INFO ] - [NuGet] Added package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:42,796 4376 [DEBUG] - [NuGet] Added package 'dotnetfx.4.8.0.20220524 : chocolatey-dotnetfx.extension [1.0.1, ), KB2919355 [1.0.20160915, )' to folder 'C:\ProgramData\chocolatey\lib' from source 'c:\cached-packages'
2023-11-18 15:43:42,811 4376 [INFO ] -
dotnetfx v4.8.0.20220524 (forced)
2023-11-18 15:43:42,825 4376 [INFO ] - dotnetfx package files install completed. Performing other installation steps.
2023-11-18 15:43:42,889 4376 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1':
2023-11-18 15:43:42,935 4376 [DEBUG] - $version = '4.8'
$arguments = @{
PackageName = 'dotnetfx'
Release = 528040
Version = $version
ProductNameWithVersion = "Microsoft .NET Framework $version"
Url = 'https://download.visualstudio.microsoft.com/download/pr/2d6bb6b2-226a-4baa-bdec-798822606ff1/8494001c276a4b96804cde7829c04d7f/ndp48-x86-x64-allos-enu.exe'
Checksum = '68C9986A8DCC0214D909AA1F31BEE9FB5461BB839EDCA996A75B08DDFFC1483F'
ChecksumType = 'sha256'
}
Install-DotNetFramework @arguments
2023-11-18 15:43:43,046 4376 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-18 15:43:43,059 4376 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-18 15:43:45,419 4376 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-18 15:43:47,077 4376 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-18 15:43:47,123 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-18 15:43:47,138 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-18 15:43:47,154 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-18 15:43:47,154 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-18 15:43:47,187 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-18 15:43:47,200 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-18 15:43:47,200 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-18 15:43:47,216 4376 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-18 15:43:47,216 4376 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-18 15:43:47,232 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-18 15:43:47,232 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-18 15:43:47,248 4376 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-18 15:43:47,248 4376 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-18 15:43:47,263 4376 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-18 15:43:47,263 4376 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-18 15:43:47,278 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-18 15:43:47,278 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-18 15:43:47,294 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-18 15:43:47,294 4376 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-18 15:43:47,310 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:47,310 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-18 15:43:47,326 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-18 15:43:47,341 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-18 15:43:47,341 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-18 15:43:47,358 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-18 15:43:47,358 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-18 15:43:47,372 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-18 15:43:47,372 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-18 15:43:47,388 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-18 15:43:47,388 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-18 15:43:47,404 4376 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-18 15:43:47,404 4376 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-18 15:43:47,419 4376 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-18 15:43:47,435 4376 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-18 15:43:47,435 4376 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-18 15:43:47,451 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-18 15:43:47,451 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:47,467 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-18 15:43:47,467 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-18 15:43:47,482 4376 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-18 15:43:47,482 4376 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-18 15:43:47,498 4376 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-18 15:43:47,498 4376 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-18 15:43:47,512 4376 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-18 15:43:47,512 4376 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-18 15:43:47,528 4376 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-18 15:43:47,528 4376 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-18 15:43:47,543 4376 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-18 15:43:47,560 4376 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-18 15:43:47,560 4376 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-18 15:43:47,622 4376 [DEBUG] - Loading community extensions
2023-11-18 15:43:47,686 4376 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'
2023-11-18 15:43:47,686 4376 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'.
2023-11-18 15:43:47,763 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-11-18 15:43:47,763 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-11-18 15:43:47,779 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-11-18 15:43:47,794 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-11-18 15:43:47,794 4376 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'
2023-11-18 15:43:47,810 4376 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'.
2023-11-18 15:43:47,981 4376 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-11-18 15:43:47,997 4376 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-11-18 15:43:47,997 4376 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-11-18 15:43:48,013 4376 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-11-18 15:43:48,013 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-11-18 15:43:48,029 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-11-18 15:43:48,044 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-11-18 15:43:48,044 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-11-18 15:43:48,060 4376 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-11-18 15:43:48,060 4376 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-11-18 15:43:48,076 4376 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-11-18 15:43:48,091 4376 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-11-18 15:43:48,091 4376 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-11-18 15:43:48,108 4376 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-11-18 15:43:48,122 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-11-18 15:43:48,138 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-11-18 15:43:48,153 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-11-18 15:43:48,185 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-11-18 15:43:48,205 4376 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-11-18 15:43:48,205 4376 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-11-18 15:43:48,231 4376 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-18 15:43:48,231 4376 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-18 15:43:48,387 4376 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-18 15:43:48,403 4376 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-18 15:43:48,419 4376 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-18 15:43:48,419 4376 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-18 15:43:48,450 4376 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-18 15:43:48,466 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-18 15:43:48,466 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-18 15:43:48,482 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-18 15:43:48,498 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-18 15:43:48,498 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-18 15:43:48,513 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-18 15:43:48,528 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-18 15:43:48,544 4376 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-18 15:43:48,560 4376 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-18 15:43:48,576 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-18 15:43:48,576 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-18 15:43:48,591 4376 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-18 15:43:48,591 4376 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-18 15:43:48,607 4376 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-18 15:43:48,607 4376 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-18 15:43:48,623 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-18 15:43:48,623 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-18 15:43:48,638 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-18 15:43:48,654 4376 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-18 15:43:48,669 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:48,669 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-18 15:43:48,685 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-18 15:43:48,700 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-18 15:43:48,700 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-18 15:43:48,716 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-18 15:43:48,716 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-18 15:43:48,732 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-18 15:43:48,732 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-18 15:43:48,748 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-18 15:43:48,764 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-18 15:43:48,764 4376 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-18 15:43:48,779 4376 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-18 15:43:48,779 4376 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-18 15:43:48,779 4376 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-18 15:43:48,795 4376 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-18 15:43:48,795 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-18 15:43:48,809 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:48,809 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-18 15:43:48,809 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-18 15:43:48,826 4376 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-18 15:43:48,826 4376 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-18 15:43:48,841 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-11-18 15:43:48,841 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-11-18 15:43:48,841 4376 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-11-18 15:43:48,857 4376 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-11-18 15:43:48,857 4376 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-11-18 15:43:48,873 4376 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-11-18 15:43:48,888 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-11-18 15:43:48,903 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-11-18 15:43:48,903 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-11-18 15:43:48,919 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-11-18 15:43:48,936 4376 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-11-18 15:43:48,950 4376 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-11-18 15:43:48,950 4376 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-18 15:43:48,967 4376 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-18 15:43:48,982 4376 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-18 15:43:48,982 4376 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-18 15:43:48,997 4376 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-18 15:43:49,013 4376 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-18 15:43:49,013 4376 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-18 15:43:49,028 4376 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-18 15:43:49,028 4376 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-18 15:43:49,045 4376 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-18 15:43:49,060 4376 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-18 15:43:49,075 4376 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-11-18 15:43:49,091 4376 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-18 15:43:49,091 4376 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-18 15:43:49,106 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-18 15:43:49,123 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-18 15:43:49,123 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-18 15:43:49,138 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-18 15:43:49,138 4376 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-18 15:43:49,153 4376 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-18 15:43:49,153 4376 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-18 15:43:49,170 4376 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-18 15:43:49,185 4376 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-18 15:43:49,200 4376 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-18 15:43:49,200 4376 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-18 15:43:49,216 4376 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-18 15:43:49,216 4376 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-18 15:43:49,232 4376 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-18 15:43:49,232 4376 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-18 15:43:49,247 4376 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-18 15:43:49,265 4376 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-18 15:43:49,265 4376 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-18 15:43:49,278 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:49,294 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-18 15:43:49,294 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-18 15:43:49,311 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-18 15:43:49,326 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-18 15:43:49,326 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-18 15:43:49,341 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-18 15:43:49,341 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-18 15:43:49,357 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-18 15:43:49,357 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-18 15:43:49,357 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-18 15:43:49,374 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-11-18 15:43:49,388 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-11-18 15:43:49,404 4376 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-18 15:43:49,404 4376 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-18 15:43:49,420 4376 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-18 15:43:49,435 4376 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-18 15:43:49,435 4376 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-11-18 15:43:49,451 4376 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-11-18 15:43:49,466 4376 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-11-18 15:43:49,466 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-11-18 15:43:49,482 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-11-18 15:43:49,498 4376 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-18 15:43:49,498 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-11-18 15:43:49,514 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-11-18 15:43:49,514 4376 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-11-18 15:43:49,529 4376 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-18 15:43:49,544 4376 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-11-18 15:43:49,544 4376 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-18 15:43:49,561 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-18 15:43:49,561 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:49,576 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-18 15:43:49,592 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-18 15:43:49,592 4376 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-18 15:43:49,606 4376 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-18 15:43:49,606 4376 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-18 15:43:49,629 4376 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-18 15:43:49,638 4376 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-18 15:43:49,638 4376 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-18 15:43:49,655 4376 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-18 15:43:49,670 4376 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-18 15:43:49,670 4376 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-18 15:43:49,685 4376 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-18 15:43:49,685 4376 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-18 15:43:49,809 4376 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-18 15:43:49,840 4376 [DEBUG] - Running 'ChocolateyScriptRunner' for dotnetfx v4.8.0.20220524 with packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\dotnetfx', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-18 15:43:49,903 4376 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1'
2023-11-18 15:43:50,075 4376 [INFO ] - Microsoft .NET Framework 4.8 or later is already installed.
2023-11-18 15:43:50,106 4376 [DEBUG] - ----------------------------------------------------------------------
2023-11-18 15:43:50,138 4376 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-18 15:43:50,153 4376 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-18 15:43:50,310 4376 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-18 15:43:50,326 4376 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\dotnetfx'
2023-11-18 15:43:50,341 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\dotnetfx.nupkg'
with checksum '59CF25E7E81EFA316FE0EB0B15B464EA'
2023-11-18 15:43:50,341 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\dotnetfx.nuspec'
with checksum '426664C6CA32AA5194973946D0447516'
2023-11-18 15:43:50,341 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1'
with checksum '2A23C3A559DC9BE31B264407DEAD89D7'
2023-11-18 15:43:50,357 4376 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524".
2023-11-18 15:43:50,372 4376 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.files'
2023-11-18 15:43:50,390 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.extra".
2023-11-18 15:43:50,390 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.version".
2023-11-18 15:43:50,404 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.sxs".
2023-11-18 15:43:50,404 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dotnetfx.4.8.0.20220524\.pin".
2023-11-18 15:43:50,435 4376 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-18 15:43:50,435 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dotnetfx\.chocolateyPending".
2023-11-18 15:43:50,451 4376 [INFO ] - The install of dotnetfx was successful.
2023-11-18 15:43:50,451 4376 [INFO ] - Software install location not explicitly set, it could be in package or
default install location of installer.
2023-11-18 15:43:50,466 4376 [DEBUG] - Attempting to delete file "".
2023-11-18 15:43:50,482 4376 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/protonvpn/3.2.7
2023-11-18 15:43:50,809 4376 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/protonvpn/3.2.7 324ms
2023-11-18 15:43:50,809 4376 [INFO ] - [NuGet] Acquiring lock for the installation of protonvpn 3.2.7
2023-11-18 15:43:50,825 4376 [INFO ] - [NuGet] Acquired lock for the installation of protonvpn 3.2.7
2023-11-18 15:43:50,888 4376 [INFO ] - [NuGet] Installed protonvpn 3.2.7 from https://community.chocolatey.org/api/v2/ with content hash f8zE2v0NJbNXKlsN9YaPgKvA2nEVAM55qIMXbG4qpYCg4FRfxiTDNY+g/aO8z8XzysGmYXESrWjdr4KazLI03g==.
2023-11-18 15:43:50,919 4376 [INFO ] - [NuGet] Adding package 'protonvpn.3.2.7 : chocolatey-misc-helpers.extension [0.0.4, ), dotnetfx [4.8.0.20190930, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:50,951 4376 [INFO ] - [NuGet] Added package 'protonvpn.3.2.7 : chocolatey-misc-helpers.extension [0.0.4, ), dotnetfx [4.8.0.20190930, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-18 15:43:50,966 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.2.7\protonvpn.3.2.7.nupkg".
2023-11-18 15:43:50,966 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.2.7\.nupkg.metadata".
2023-11-18 15:43:50,982 4376 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\protonvpn/3.2.7\protonvpn.3.2.7.nupkg.sha512".
2023-11-18 15:43:50,982 4376 [INFO ] -
protonvpn v3.2.7 (forced)
2023-11-18 15:43:50,998 4376 [INFO ] - protonvpn package files install completed. Performing other installation steps.
2023-11-18 15:43:51,013 4376 [DEBUG] - Setting installer args for protonvpn
2023-11-18 15:43:51,013 4376 [DEBUG] - Setting package parameters for protonvpn
2023-11-18 15:43:51,028 4376 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1':
2023-11-18 15:43:51,028 4376 [DEBUG] - $ErrorActionPreference = 'Stop';
$packageArgs = @{
packageName = 'protonvpn'
fileType = 'exe'
url = 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe'
silentArgs = '/silent'
validExitCodes = @(0)
softwareName = 'ProtonVPN*'
checksum = '57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09'
checksumType = 'sha256'
}
Install-ChocolateyPackage @packageArgs
Start-WaitandStop "ProtonVPN"
2023-11-18 15:43:51,028 4376 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-18 15:43:51,091 4376 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-18 15:43:51,154 4376 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-18 15:43:51,590 4376 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-18 15:43:51,590 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-18 15:43:51,606 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-18 15:43:51,606 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-18 15:43:51,623 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-18 15:43:51,623 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-18 15:43:51,638 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-18 15:43:51,638 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-18 15:43:51,638 4376 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-18 15:43:51,654 4376 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-18 15:43:51,654 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-18 15:43:51,670 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-18 15:43:51,670 4376 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-18 15:43:51,685 4376 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-18 15:43:51,685 4376 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-18 15:43:51,685 4376 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-18 15:43:51,700 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-18 15:43:51,700 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-18 15:43:51,716 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-18 15:43:51,716 4376 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-18 15:43:51,716 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:51,732 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-18 15:43:51,732 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-18 15:43:51,748 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-18 15:43:51,748 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-18 15:43:51,764 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-18 15:43:51,764 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-18 15:43:51,764 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-18 15:43:51,778 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-18 15:43:51,778 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-18 15:43:51,794 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-18 15:43:51,794 4376 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-18 15:43:51,810 4376 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-18 15:43:51,810 4376 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-18 15:43:51,825 4376 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-18 15:43:51,825 4376 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-18 15:43:51,825 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-18 15:43:51,841 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:51,841 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-18 15:43:51,857 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-18 15:43:51,857 4376 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-18 15:43:51,857 4376 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-18 15:43:51,872 4376 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-18 15:43:51,872 4376 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-18 15:43:51,888 4376 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-18 15:43:51,888 4376 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-18 15:43:51,888 4376 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-18 15:43:51,904 4376 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-18 15:43:51,904 4376 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-18 15:43:51,919 4376 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-18 15:43:51,919 4376 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-18 15:43:51,935 4376 [DEBUG] - Loading community extensions
2023-11-18 15:43:51,951 4376 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'
2023-11-18 15:43:51,966 4376 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\chocolatey-dotnetfx.psm1'.
2023-11-18 15:43:52,012 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-11-18 15:43:52,012 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-11-18 15:43:52,028 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-11-18 15:43:52,028 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-11-18 15:43:52,044 4376 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'
2023-11-18 15:43:52,044 4376 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-misc-helpers\chocolatey-misc-helpers.psm1'.
2023-11-18 15:43:52,106 4376 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-11-18 15:43:52,106 4376 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-11-18 15:43:52,122 4376 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-11-18 15:43:52,122 4376 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-11-18 15:43:52,122 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-11-18 15:43:52,139 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-11-18 15:43:52,139 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-11-18 15:43:52,154 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-11-18 15:43:52,154 4376 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-11-18 15:43:52,169 4376 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-11-18 15:43:52,169 4376 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-11-18 15:43:52,185 4376 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-11-18 15:43:52,185 4376 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-11-18 15:43:52,201 4376 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-11-18 15:43:52,201 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-11-18 15:43:52,217 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-11-18 15:43:52,217 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-11-18 15:43:52,231 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-11-18 15:43:52,231 4376 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-11-18 15:43:52,248 4376 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-11-18 15:43:52,248 4376 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-18 15:43:52,263 4376 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-18 15:43:52,310 4376 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-18 15:43:52,310 4376 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-18 15:43:52,328 4376 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-18 15:43:52,341 4376 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-18 15:43:52,341 4376 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-18 15:43:52,359 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-18 15:43:52,359 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-18 15:43:52,372 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-18 15:43:52,372 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-18 15:43:52,372 4376 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-18 15:43:52,389 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-18 15:43:52,389 4376 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-18 15:43:52,404 4376 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-18 15:43:52,404 4376 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-18 15:43:52,422 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-18 15:43:52,422 4376 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-18 15:43:52,435 4376 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-18 15:43:52,435 4376 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-18 15:43:52,435 4376 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-18 15:43:52,450 4376 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-18 15:43:52,450 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-18 15:43:52,469 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-18 15:43:52,469 4376 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-18 15:43:52,482 4376 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-18 15:43:52,482 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:52,482 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-18 15:43:52,498 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-18 15:43:52,514 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-18 15:43:52,514 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-18 15:43:52,528 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-18 15:43:52,528 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-18 15:43:52,528 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-18 15:43:52,560 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-18 15:43:52,560 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-18 15:43:52,575 4376 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-18 15:43:52,575 4376 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-18 15:43:52,593 4376 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-18 15:43:52,593 4376 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-18 15:43:52,607 4376 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-18 15:43:52,607 4376 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-18 15:43:52,624 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-18 15:43:52,624 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:52,638 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-18 15:43:52,638 4376 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-18 15:43:52,655 4376 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-18 15:43:52,655 4376 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-18 15:43:52,669 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetDevPack'.
2023-11-18 15:43:52,669 4376 [INFO ] - VERBOSE: Exporting function 'Install-DotNetFramework'.
2023-11-18 15:43:52,688 4376 [INFO ] - VERBOSE: Exporting function 'Enable-AutoPin'.
2023-11-18 15:43:52,688 4376 [INFO ] - VERBOSE: Exporting function 'Show-Patreon'.
2023-11-18 15:43:52,700 4376 [INFO ] - VERBOSE: Exporting function 'Show-PayPal'.
2023-11-18 15:43:52,700 4376 [INFO ] - VERBOSE: Exporting function 'Show-ToastMessage'.
2023-11-18 15:43:52,717 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandStop'.
2023-11-18 15:43:52,717 4376 [INFO ] - VERBOSE: Exporting function 'Start-CheckandThrow'.
2023-11-18 15:43:52,717 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStop'.
2023-11-18 15:43:52,731 4376 [INFO ] - VERBOSE: Exporting function 'Start-WaitandStopActual'.
2023-11-18 15:43:52,731 4376 [INFO ] - VERBOSE: Exporting function 'Test-Dependency'.
2023-11-18 15:43:52,750 4376 [INFO ] - VERBOSE: Exporting function 'Test-URL'.
2023-11-18 15:43:52,750 4376 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-18 15:43:52,764 4376 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-18 15:43:52,764 4376 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-18 15:43:52,764 4376 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-18 15:43:52,780 4376 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-18 15:43:52,780 4376 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-18 15:43:52,797 4376 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-18 15:43:52,797 4376 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-18 15:43:52,811 4376 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-18 15:43:52,811 4376 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-18 15:43:52,811 4376 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-18 15:43:52,827 4376 [INFO ] - VERBOSE: Importing function 'Enable-AutoPin'.
2023-11-18 15:43:52,841 4376 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-18 15:43:52,841 4376 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-18 15:43:52,841 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-18 15:43:52,858 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-18 15:43:52,858 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-18 15:43:52,872 4376 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-18 15:43:52,872 4376 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-18 15:43:52,889 4376 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-18 15:43:52,889 4376 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-18 15:43:52,903 4376 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-18 15:43:52,903 4376 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-18 15:43:52,921 4376 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-18 15:43:52,936 4376 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-18 15:43:52,936 4376 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-18 15:43:52,953 4376 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-18 15:43:52,965 4376 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-18 15:43:52,965 4376 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-18 15:43:52,965 4376 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-18 15:43:52,982 4376 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-18 15:43:52,998 4376 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-18 15:43:52,998 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:52,998 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-18 15:43:53,013 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-18 15:43:53,029 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-18 15:43:53,029 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-18 15:43:53,044 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-18 15:43:53,044 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-18 15:43:53,061 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-18 15:43:53,061 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-18 15:43:53,076 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-18 15:43:53,076 4376 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-18 15:43:53,076 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetDevPack'.
2023-11-18 15:43:53,092 4376 [INFO ] - VERBOSE: Importing function 'Install-DotNetFramework'.
2023-11-18 15:43:53,092 4376 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-18 15:43:53,107 4376 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-18 15:43:53,107 4376 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-18 15:43:53,123 4376 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-18 15:43:53,139 4376 [INFO ] - VERBOSE: Importing function 'Show-Patreon'.
2023-11-18 15:43:53,139 4376 [INFO ] - VERBOSE: Importing function 'Show-PayPal'.
2023-11-18 15:43:53,153 4376 [INFO ] - VERBOSE: Importing function 'Show-ToastMessage'.
2023-11-18 15:43:53,153 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandStop'.
2023-11-18 15:43:53,153 4376 [INFO ] - VERBOSE: Importing function 'Start-CheckandThrow'.
2023-11-18 15:43:53,172 4376 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-18 15:43:53,172 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStop'.
2023-11-18 15:43:53,185 4376 [INFO ] - VERBOSE: Importing function 'Start-WaitandStopActual'.
2023-11-18 15:43:53,185 4376 [INFO ] - VERBOSE: Importing function 'Test-Dependency'.
2023-11-18 15:43:53,185 4376 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-18 15:43:53,201 4376 [INFO ] - VERBOSE: Importing function 'Test-URL'.
2023-11-18 15:43:53,201 4376 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-18 15:43:53,216 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-18 15:43:53,216 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-18 15:43:53,233 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-18 15:43:53,233 4376 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-18 15:43:53,247 4376 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-18 15:43:53,247 4376 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-18 15:43:53,264 4376 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-18 15:43:53,264 4376 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-18 15:43:53,281 4376 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-18 15:43:53,281 4376 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-18 15:43:53,295 4376 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-18 15:43:53,295 4376 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-18 15:43:53,310 4376 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-18 15:43:53,310 4376 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-18 15:43:53,325 4376 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-18 15:43:53,325 4376 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-18 15:43:53,342 4376 [DEBUG] - Running 'ChocolateyScriptRunner' for protonvpn v3.2.7 with packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\protonvpn', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-18 15:43:53,358 4376 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
2023-11-18 15:43:53,623 4376 [DEBUG] - Running Install-ChocolateyPackage -silentArgs '/silent' -checksumType 'sha256' -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe' -checksum '57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09' -packageName 'protonvpn' -validExitCodes '0' -fileType 'exe'
2023-11-18 15:43:53,779 4376 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'protonvpn' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\protonvpnInstall.exe' -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe' -url64bit '' -checksum '57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09' -checksumType 'sha256' -checksum64 '' -checksumType64 '' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2023-11-18 15:43:53,826 4376 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-11-18 15:43:53,887 4376 [DEBUG] - CPU is 64 bit
2023-11-18 15:43:53,982 4376 [DEBUG] - Running Get-WebFileName -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe' -defaultName 'protonvpnInstall.exe'
2023-11-18 15:43:54,934 4376 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-11-18 15:43:54,997 4376 [DEBUG] - File name determined from url is 'ProtonVPN_v3.2.7.exe'
2023-11-18 15:43:55,075 4376 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe' -ErrorAction 'Stop'
2023-11-18 15:43:55,091 4376 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-18 15:43:55,091 4376 [DEBUG] - Request Headers:
2023-11-18 15:43:55,153 4376 [DEBUG] - 'Accept':'*/*'
2023-11-18 15:43:55,153 4376 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-11-18 15:43:55,419 4376 [DEBUG] - Response Headers:
2023-11-18 15:43:55,434 4376 [DEBUG] - 'Connection':'keep-alive'
2023-11-18 15:43:55,451 4376 [DEBUG] - 'Content-MD5':'u6wCJ7nrAbzYvEPy+LZ0uw=='
2023-11-18 15:43:55,466 4376 [DEBUG] - 'x-ms-request-id':'57e42bb1-501e-0055-7ff6-18f1de000000'
2023-11-18 15:43:55,466 4376 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-11-18 15:43:55,484 4376 [DEBUG] - 'x-ms-creation-time':'Tue, 14 Nov 2023 13:29:46 GMT'
2023-11-18 15:43:55,484 4376 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-11-18 15:43:55,497 4376 [DEBUG] - 'x-ms-lease-state':'available'
2023-11-18 15:43:55,497 4376 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-11-18 15:43:55,512 4376 [DEBUG] - 'Content-Disposition':'attachment; filename=ProtonVPN_v3.2.7.exe'
2023-11-18 15:43:55,512 4376 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-11-18 15:43:55,528 4376 [DEBUG] - 'Age':'1'
2023-11-18 15:43:55,528 4376 [DEBUG] - 'X-Served-By':'cache-iad-kiad7000166-IAD, cache-mci680079-MCI'
2023-11-18 15:43:55,528 4376 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-11-18 15:43:55,544 4376 [DEBUG] - 'X-Cache-Hits':'480, 0'
2023-11-18 15:43:55,544 4376 [DEBUG] - 'X-Timer':'S1700322235.359749,VS0,VE49'
2023-11-18 15:43:55,560 4376 [DEBUG] - 'Accept-Ranges':'bytes'
2023-11-18 15:43:55,560 4376 [DEBUG] - 'Content-Length':'80475920'
2023-11-18 15:43:55,575 4376 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-11-18 15:43:55,575 4376 [DEBUG] - 'Date':'Sat, 18 Nov 2023 15:43:55 GMT'
2023-11-18 15:43:55,592 4376 [DEBUG] - 'ETag':'"0x8DBE515C5025E52"'
2023-11-18 15:43:55,592 4376 [DEBUG] - 'Last-Modified':'Tue, 14 Nov 2023 13:29:46 GMT'
2023-11-18 15:43:55,607 4376 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-11-18 15:43:55,607 4376 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-11-18 15:43:55,654 4376 [INFO ] - Downloading protonvpn
from 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe'
2023-11-18 15:43:55,795 4376 [DEBUG] - Running Get-WebFile -url 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe' -options 'System.Collections.Hashtable'
2023-11-18 15:43:55,810 4376 [DEBUG] - Setting request timeout to 30000
2023-11-18 15:43:55,810 4376 [DEBUG] - Setting read/write timeout to 2700000
2023-11-18 15:43:55,810 4376 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-18 15:43:56,749 4376 [DEBUG] - Downloading https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe to C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe
2023-11-18 15:44:03,357 4376 [INFO ] -
2023-11-18 15:44:03,372 4376 [INFO ] - Download of ProtonVPN_v3.2.7.exe (76.75 MB) completed.
2023-11-18 15:44:06,497 4376 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-11-18 15:44:06,513 4376 [DEBUG] - Verifying package provided checksum of '57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe'.
2023-11-18 15:44:06,544 4376 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe' -checksum '57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09' -checksumType 'sha256' -originalUrl 'https://github.com/ProtonVPN/win-app/releases/download/3.2.7/ProtonVPN_v3.2.7.exe'
2023-11-18 15:44:06,576 4376 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-11-18 15:44:06,576 4376 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe"]
2023-11-18 15:44:08,264 4376 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="57bea2dd764fb122edd25842985274e249bbf7181dee7840cc791a87e202ac09" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe"] exited with '0'.
2023-11-18 15:44:08,358 4376 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'protonvpn' -fileType 'exe' -silentArgs '/silent' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe' -validExitCodes '0' -useOnlyPackageSilentArguments 'False'
2023-11-18 15:44:08,373 4376 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-11-18 15:44:08,388 4376 [INFO ] - Installing protonvpn...
2023-11-18 15:44:08,545 4376 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7' -statements '/silent ' -exeToRun 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe'
2023-11-18 15:44:08,607 4376 [DEBUG] - Test-ProcessAdminRights: returning True
2023-11-18 15:44:08,639 4376 [DEBUG] - Elevating permissions and running ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe" /silent ]. This may take a while, depending on the statements.
2023-11-18 15:47:10,156 4376 [DEBUG] - Command ["C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7\ProtonVPN_v3.2.7.exe" /silent ] exited with '0'.
2023-11-18 15:47:10,327 4376 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-11-18 15:47:10,342 4376 [INFO ] - protonvpn has been installed.
2023-11-18 15:47:12,233 4376 [INFO ] - VERBOSE: Exporting function 'New-PSWorkflowSession'.
2023-11-18 15:47:12,250 4376 [INFO ] - VERBOSE: Exporting alias 'nwsn'.
2023-11-18 15:47:24,702 4376 [DEBUG] - ----------------------------------------------------------------------
2023-11-18 15:47:25,501 4376 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-18 15:47:25,531 4376 [WARN ] - SecurityProtocol was set to Tls, Tls11, Tls12, resetting to SystemDefault.
2023-11-18 15:47:25,546 4376 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-18 15:47:26,174 4376 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-18 15:47:26,203 4376 [INFO ] - protonvpn can be automatically uninstalled.
2023-11-18 15:47:26,218 4376 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\protonvpn'
2023-11-18 15:47:26,235 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum 'C98857C5EBC56FBBB336BB03424B2F61'
2023-11-18 15:47:26,251 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum '07899E38FB2D592E91BB9EEEC8D1E8AB'
2023-11-18 15:47:26,265 4376 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum 'B55BB86D0250E65C148F79571A26AEE6'
2023-11-18 15:47:26,329 4376 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7".
2023-11-18 15:47:26,483 4376 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7\.registry'
2023-11-18 15:47:26,545 4376 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7\.files'
2023-11-18 15:47:26,561 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7\.extra".
2023-11-18 15:47:26,578 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7\.version".
2023-11-18 15:47:26,609 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7\.sxs".
2023-11-18 15:47:26,609 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\protonvpn.3.2.7\.pin".
2023-11-18 15:47:26,627 4376 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-18 15:47:26,640 4376 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\.chocolateyPending".
2023-11-18 15:47:26,655 4376 [INFO ] - The install of protonvpn was successful.
2023-11-18 15:47:26,671 4376 [INFO ] - Software installed to 'C:\Program Files\Proton\VPN\'
2023-11-18 15:47:26,827 4376 [WARN ] -
Chocolatey installed 4/4 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-18 15:47:26,858 4376 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-18 15:47:26,874 4376 [DEBUG] - Exiting with 0
2023-11-18 15:47:52,328 1084 [DEBUG] - XmlConfiguration is now operational
2023-11-18 15:47:52,864 1084 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-18 15:47:52,876 1084 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-18 15:47:52,895 1084 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-18 15:47:52,909 1084 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-18 15:47:53,016 1084 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-18 15:47:53,046 1084 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-18 15:47:53,062 1084 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-18 15:47:53,081 1084 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-18 15:47:53,096 1084 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-18 15:47:53,171 1084 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-18 15:47:53,204 1084 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-18 15:47:58,894 1084 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:58,923 1084 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:58,939 1084 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:58,971 1084 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,289 1084 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,300 1084 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,407 1084 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,422 1084 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,438 1084 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,456 1084 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-18 15:47:59,562 1084 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-18 15:47:59,577 1084 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-18 15:47:59,594 1084 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-18 15:47:59,608 1084 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-18 15:47:59,624 1084 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-18 15:47:59,624 1084 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-18 15:47:59,640 1084 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-18 15:47:59,706 1084 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-18 15:47:59,813 1084 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-18 15:47:59,827 1084 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-18 15:47:59,878 1084 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-18 15:47:59,908 1084 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-18 15:47:59,940 1084 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-18 15:47:59,954 1084 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-18 15:47:59,985 1084 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-18 15:48:00,015 1084 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-18 15:48:00,092 1084 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-18 15:48:00,142 1084 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-18 15:48:00,170 1084 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-18 15:48:00,186 1084 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-18 15:48:02,093 1084 [INFO ] - ============================================================
2023-11-18 15:48:04,311 1084 [INFO ] - Chocolatey v2.2.2
2023-11-18 15:48:04,436 1084 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-18 15:48:04,467 1084 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-18 15:48:04,483 1084 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-18 15:48:04,577 1084 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall protonvpn --version 3.2.7 -dvy --execution-timeout=2700
2023-11-18 15:48:04,593 1084 [DEBUG] - Received arguments: uninstall protonvpn --version 3.2.7 -dvy --execution-timeout=2700
2023-11-18 15:48:05,503 1084 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-18 15:48:05,640 1084 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-18 15:48:05,750 1084 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-18 15:48:06,967 1084 [DEBUG] - Performing validation checks.
2023-11-18 15:48:07,015 1084 [DEBUG] - Global Configuration Validation Checks:
2023-11-18 15:48:07,032 1084 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-18 15:48:07,093 1084 [DEBUG] - System State Validation Checks:
2023-11-18 15:48:07,124 1084 [DEBUG] - Reboot Requirement Checks:
2023-11-18 15:48:07,174 1084 [DEBUG] - - Pending Computer Rename = Checked
2023-11-18 15:48:07,218 1084 [DEBUG] - - Pending Component Based Servicing = Flagged
2023-11-18 15:48:07,374 1084 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-18 15:48:07,390 1084 [DEBUG] - - Elevated State = Checked
2023-11-18 15:48:07,405 1084 [DEBUG] - - Folder Exists = Checked
2023-11-18 15:48:07,438 1084 [DEBUG] - - Folder lockdown = Checked
2023-11-18 15:48:07,533 1084 [INFO ] - 3 validations performed. 2 success(es), 1 warning(s), and 0 error(s).
2023-11-18 15:48:07,546 1084 [INFO ] -
2023-11-18 15:48:07,577 1084 [WARN ] - Validation Warnings:
2023-11-18 15:48:07,594 1084 [WARN ] - - A pending system reboot request has been detected, however, this is
being ignored due to the current Chocolatey configuration. If you
want to halt when this occurs, then either set the global feature
using:
choco feature enable --name="exitOnRebootDetected"
or pass the option --exit-when-reboot-detected.
2023-11-18 15:48:07,813 1084 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-18 15:48:07,844 1084 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-18 15:48:08,124 1084 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='protonvpn'|
Version='3.2.7'|AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='protonvpn'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-G3BLNJFFDFM'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-18 15:48:08,159 1084 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-11-18 15:48:08,202 1084 [INFO ] - Uninstalling the following packages:
2023-11-18 15:48:08,235 1084 [INFO ] - protonvpn
2023-11-18 15:48:08,282 1084 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-18 15:48:08,297 1084 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-18 15:48:08,312 1084 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-18 15:48:08,327 1084 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-18 15:48:08,343 1084 [DEBUG] - * 'ChocolateyLastPathUpdate'='133447828478999401' ('User')
2023-11-18 15:48:08,359 1084 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-18 15:48:08,359 1084 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-18 15:48:08,374 1084 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-18 15:48:08,389 1084 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-18 15:48:08,405 1084 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-18 15:48:08,421 1084 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-18 15:48:08,436 1084 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-18 15:48:08,451 1084 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-18 15:48:08,451 1084 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-18 15:48:08,467 1084 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-18 15:48:08,485 1084 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-18 15:48:08,498 1084 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-18 15:48:08,514 1084 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-18 15:48:08,532 1084 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-11-18 15:48:08,546 1084 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-11-18 15:48:08,563 1084 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-18 15:48:10,046 1084 [DEBUG] - Running list with the following filter = ''
2023-11-18 15:48:10,078 1084 [DEBUG] - --- Start of List ---
2023-11-18 15:48:11,765 1084 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-18 15:48:14,983 1084 [DEBUG] - chocolatey 2.2.2
2023-11-18 15:48:15,252 1084 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-11-18 15:48:15,315 1084 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-11-18 15:48:15,358 1084 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-18 15:48:15,422 1084 [DEBUG] - dotnetfx 4.8.0.20220524
2023-11-18 15:48:15,454 1084 [DEBUG] - KB2919355 1.0.20160915
2023-11-18 15:48:15,487 1084 [DEBUG] - KB2919442 1.0.20160915
2023-11-18 15:48:15,519 1084 [DEBUG] - KB2999226 1.0.20181019
2023-11-18 15:48:15,547 1084 [DEBUG] - KB3035131 1.0.3
2023-11-18 15:48:15,561 1084 [DEBUG] - KB3118401 1.0.5
2023-11-18 15:48:16,233 1084 [DEBUG] - protonvpn 3.2.7
2023-11-18 15:48:16,295 1084 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-18 15:48:16,328 1084 [DEBUG] - --- End of List ---
2023-11-18 15:48:16,375 1084 [DEBUG] - Running list with the following filter = ''
2023-11-18 15:48:16,375 1084 [DEBUG] - --- Start of List ---
2023-11-18 15:48:16,565 1084 [DEBUG] - chocolatey 2.2.2
2023-11-18 15:48:16,644 1084 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-11-18 15:48:16,706 1084 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-11-18 15:48:16,736 1084 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-18 15:48:16,798 1084 [DEBUG] - dotnetfx 4.8.0.20220524
2023-11-18 15:48:16,846 1084 [DEBUG] - KB2919355 1.0.20160915
2023-11-18 15:48:16,890 1084 [DEBUG] - KB2919442 1.0.20160915
2023-11-18 15:48:16,921 1084 [DEBUG] - KB2999226 1.0.20181019
2023-11-18 15:48:16,967 1084 [DEBUG] - KB3035131 1.0.3
2023-11-18 15:48:17,000 1084 [DEBUG] - KB3118401 1.0.5
2023-11-18 15:48:17,092 1084 [DEBUG] - protonvpn 3.2.7
2023-11-18 15:48:17,124 1084 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-18 15:48:17,140 1084 [DEBUG] - --- End of List ---
2023-11-18 15:48:17,564 1084 [DEBUG] - Running list with the following filter = ''
2023-11-18 15:48:17,579 1084 [DEBUG] - --- Start of List ---
2023-11-18 15:48:17,719 1084 [DEBUG] - chocolatey 2.2.2
2023-11-18 15:48:17,797 1084 [DEBUG] - chocolatey-dotnetfx.extension 1.0.1
2023-11-18 15:48:17,860 1084 [DEBUG] - chocolatey-misc-helpers.extension 0.0.4
2023-11-18 15:48:17,890 1084 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-11-18 15:48:17,970 1084 [DEBUG] - dotnetfx 4.8.0.20220524
2023-11-18 15:48:18,017 1084 [DEBUG] - KB2919355 1.0.20160915
2023-11-18 15:48:18,049 1084 [DEBUG] - KB2919442 1.0.20160915
2023-11-18 15:48:18,063 1084 [DEBUG] - KB2999226 1.0.20181019
2023-11-18 15:48:18,094 1084 [DEBUG] - KB3035131 1.0.3
2023-11-18 15:48:18,145 1084 [DEBUG] - KB3118401 1.0.5
2023-11-18 15:48:18,234 1084 [DEBUG] - protonvpn 3.2.7
2023-11-18 15:48:18,264 1084 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-11-18 15:48:18,286 1084 [DEBUG] - --- End of List ---
2023-11-18 15:48:18,499 1084 [INFO ] -
protonvpn v3.2.7
2023-11-18 15:48:18,577 1084 [DEBUG] - Running beforeModify step for 'protonvpn'
2023-11-18 15:48:18,671 1084 [DEBUG] - Backing up package files for 'protonvpn'
2023-11-18 15:48:19,924 1084 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\protonvpn".
2023-11-18 15:48:19,937 1084 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\protonvpn to C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.7
2023-11-18 15:48:19,988 1084 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\protonvpn'
to 'C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.7'
2023-11-18 15:48:22,030 1084 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\protonvpn".
2023-11-18 15:48:22,062 1084 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.7\protonvpn.nupkg"
to "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg".
2023-11-18 15:48:22,077 1084 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.7\protonvpn.nuspec"
to "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec".
2023-11-18 15:48:22,109 1084 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\protonvpn\tools".
2023-11-18 15:48:22,125 1084 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\protonvpn\3.2.7\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1".
2023-11-18 15:48:23,733 1084 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\protonvpn'
2023-11-18 15:48:23,767 1084 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum 'C98857C5EBC56FBBB336BB03424B2F61'
2023-11-18 15:48:23,784 1084 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum '07899E38FB2D592E91BB9EEEC8D1E8AB'
2023-11-18 15:48:23,815 1084 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum 'B55BB86D0250E65C148F79571A26AEE6'
2023-11-18 15:48:23,985 1084 [INFO ] - Running auto uninstaller...
2023-11-18 15:48:24,000 1084 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-11-18 15:48:26,124 1084 [DEBUG] - Preparing uninstall key '"C:\Program Files\Proton\VPN\unins000.exe" /SILENT' for 'Proton VPN'
2023-11-18 15:48:26,249 1084 [DEBUG] - Uninstaller path is 'C:\Program Files\Proton\VPN\unins000.exe'
2023-11-18 15:48:26,280 1084 [DEBUG] - Installer type is 'InnoSetupInstaller'
2023-11-18 15:48:26,280 1084 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7
2023-11-18 15:48:26,296 1084 [DEBUG] - Args are '/SILENT'
2023-11-18 15:48:26,343 1084 [DEBUG] - Calling command ['"C:\Program Files\Proton\VPN\unins000.exe" /SILENT']
2023-11-18 15:48:38,578 1084 [DEBUG] - Command ['"C:\Program Files\Proton\VPN\unins000.exe" /SILENT'] exited with '0'
2023-11-18 15:48:38,611 1084 [INFO ] - Auto uninstaller has successfully uninstalled protonvpn or detected previous uninstall.
2023-11-18 15:48:38,641 1084 [INFO ] - Skipping auto uninstaller - 'Microsoft Edge Update' does not have an uninstall string.
2023-11-18 15:48:38,671 1084 [DEBUG] - Preparing uninstall key '"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.72\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging' for 'Microsoft Edge WebView2 Runtime'
2023-11-18 15:48:38,748 1084 [DEBUG] - Uninstaller path is 'C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.72\Installer\setup.exe'
2023-11-18 15:48:38,781 1084 [DEBUG] - Installer type is 'CustomInstaller'
2023-11-18 15:48:38,815 1084 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\protonvpn\3.2.7
2023-11-18 15:48:38,832 1084 [DEBUG] - Args are '--uninstall --msedgewebview --system-level --verbose-logging '
2023-11-18 15:48:38,849 1084 [WARN ] -
Did you know licensed versions of Chocolatey are 95% effective with
Automatic Uninstaller due to licensed enhancements and Package
Synchronizer?
2023-11-18 15:48:40,362 1084 [INFO ] - For the question below, you have 30 seconds to make a selection.
2023-11-18 15:48:40,379 1084 [INFO ] - Uninstall may not be silent (could not detect). Proceed?
2023-11-18 15:48:40,396 1084 [INFO ] - 1) yes
2023-11-18 15:48:40,411 1084 [INFO ] - 2) no [Default - Press Enter]
2023-11-18 15:49:10,519 1084 [INFO ] - Choosing default choice of 'no'
2023-11-18 15:49:10,547 1084 [INFO ] - Skipping auto uninstaller - Installer type was not detected and no silent uninstall key exists.
2023-11-18 15:49:10,576 1084 [WARN ] - If the application was not removed with a chocolateyUninstall.ps1,
please remove it from Programs and Features manually.
2023-11-18 15:49:10,595 1084 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-18 15:49:11,598 1084 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-18 15:49:11,799 1084 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\protonvpn".
2023-11-18 15:49:12,093 1084 [DEBUG] - Ensuring removal of installation files.
2023-11-18 15:49:12,126 1084 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg'
with checksum 'C98857C5EBC56FBBB336BB03424B2F61'
2023-11-18 15:49:12,156 1084 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nupkg".
2023-11-18 15:49:12,187 1084 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec'
with checksum '07899E38FB2D592E91BB9EEEC8D1E8AB'
2023-11-18 15:49:12,218 1084 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\protonvpn.nuspec".
2023-11-18 15:49:12,264 1084 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1'
with checksum 'B55BB86D0250E65C148F79571A26AEE6'
2023-11-18 15:49:12,281 1084 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\protonvpn\tools\chocolateyinstall.ps1".
2023-11-18 15:49:12,312 1084 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\protonvpn".
2023-11-18 15:49:12,342 1084 [INFO ] - protonvpn has been successfully uninstalled.
2023-11-18 15:49:12,364 1084 [DEBUG] - Removing nupkg if it still exists.
2023-11-18 15:49:12,427 1084 [DEBUG] - Ensuring removal of installation files.
2023-11-18 15:49:12,797 1084 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-18 15:49:12,829 1084 [WARN ] -
Enjoy using Chocolatey? Explore more amazing features to take your
experience to the next level at
https://chocolatey.org/compare
2023-11-18 15:49:12,894 1084 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-18 15:49:12,940 1084 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment