Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created December 4, 2023 09:23
Show Gist options
  • Save choco-bot/cfa9ce5421378739ab67c720e429d5fa to your computer and use it in GitHub Desktop.
Save choco-bot/cfa9ce5421378739ab67c720e429d5fa to your computer and use it in GitHub Desktop.
xenserver-pv-tools v9.3.1 - Passed - Package Tests Results
<?xml version="1.0" encoding="utf-8"?>
<registrySnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<user>S-1-5-21-3192626389-2040900122-919514141-1000</user>
<keys>
<key installerType="Msi" displayName="Citrix VM Tools" displayVersion="9.3.1">
<RegistryView>Registry64</RegistryView>
<KeyPath>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B6893830-04E7-4762-871D-C837C06A4EE8}</KeyPath>
<DefaultValue />
<InstallLocation><![CDATA[]]></InstallLocation>
<UninstallString><![CDATA[MsiExec.exe /X{B6893830-04E7-4762-871D-C837C06A4EE8}]]></UninstallString>
<HasQuietUninstall>false</HasQuietUninstall>
<Publisher><![CDATA[Citrix]]></Publisher>
<InstallDate>20231204</InstallDate>
<InstallSource><![CDATA[C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\]]></InstallSource>
<Language>1033</Language>
<Version>151191553</Version>
<VersionMajor>9</VersionMajor>
<VersionMinor>3</VersionMinor>
<SystemComponent>false</SystemComponent>
<WindowsInstaller>true</WindowsInstaller>
<NoRemove>false</NoRemove>
<NoModify>true</NoModify>
<NoRepair>false</NoRepair>
<ReleaseType />
<ParentKeyName />
<LocalPackage><![CDATA[C:\Windows\Installer\6ad3d.msi]]></LocalPackage>
</key>
</keys>
</registrySnapshot>

xenserver-pv-tools v9.3.1 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/xenserver-pv-tools/9.3.1
  • Tested 04 Dec 2023 09:23:18 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nupkg" checksum="E842B0747BB7863F99CA32C6936C9DFF" />
<file path="C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nuspec" checksum="F4B470C4749B0DB32F3B75C937A8F70B" />
<file path="C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1" checksum="3861A597307801B739186C4260C020C8" />
<file path="C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1" checksum="5D3529811EA9518EF3527A8E63898A76" />
</files>
</fileSnapshot>
2023-12-04 09:21:11,716 5480 [DEBUG] - XmlConfiguration is now operational
2023-12-04 09:21:11,985 5480 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-04 09:21:11,985 5480 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-04 09:21:11,999 5480 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,014 5480 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,014 5480 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,031 5480 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,031 5480 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,031 5480 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,046 5480 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-04 09:21:12,046 5480 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-12-04 09:21:12,062 5480 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-12-04 09:21:13,530 5480 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,530 5480 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,546 5480 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,546 5480 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,562 5480 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,562 5480 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,577 5480 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,577 5480 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,593 5480 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,593 5480 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:21:13,655 5480 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-12-04 09:21:13,655 5480 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-12-04 09:21:13,671 5480 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-12-04 09:21:13,671 5480 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-12-04 09:21:13,687 5480 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-12-04 09:21:13,687 5480 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-12-04 09:21:13,703 5480 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-12-04 09:21:13,703 5480 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-12-04 09:21:13,732 5480 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-12-04 09:21:13,734 5480 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-12-04 09:21:13,734 5480 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-12-04 09:21:13,751 5480 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-12-04 09:21:13,764 5480 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-12-04 09:21:13,764 5480 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-12-04 09:21:13,781 5480 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-12-04 09:21:13,781 5480 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-12-04 09:21:13,795 5480 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-12-04 09:21:13,795 5480 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-12-04 09:21:13,810 5480 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-12-04 09:21:13,810 5480 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-12-04 09:21:14,312 5480 [INFO ] - ============================================================
2023-12-04 09:21:14,936 5480 [INFO ] - Chocolatey v2.2.2
2023-12-04 09:21:14,983 5480 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-12-04 09:21:14,999 5480 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-12-04 09:21:14,999 5480 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-12-04 09:21:15,045 5480 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install xenserver-pv-tools --version 9.3.1 -fdvy --execution-timeout=2700 --allow-downgrade
2023-12-04 09:21:15,061 5480 [DEBUG] - Received arguments: install xenserver-pv-tools --version 9.3.1 -fdvy --execution-timeout=2700 --allow-downgrade
2023-12-04 09:21:15,295 5480 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-12-04 09:21:15,359 5480 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-12-04 09:21:15,390 5480 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-12-04 09:21:15,671 5480 [DEBUG] - Performing validation checks.
2023-12-04 09:21:15,702 5480 [DEBUG] - Global Configuration Validation Checks:
2023-12-04 09:21:15,717 5480 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-12-04 09:21:15,749 5480 [DEBUG] - System State Validation Checks:
2023-12-04 09:21:15,765 5480 [DEBUG] - Reboot Requirement Checks:
2023-12-04 09:21:15,779 5480 [DEBUG] - - Pending Computer Rename = Checked
2023-12-04 09:21:15,811 5480 [DEBUG] - - Pending Component Based Servicing = Checked
2023-12-04 09:21:15,827 5480 [DEBUG] - - Pending Windows Auto Update = Checked
2023-12-04 09:21:15,843 5480 [DEBUG] - - Pending File Rename Operations = Ignored
2023-12-04 09:21:15,859 5480 [DEBUG] - - Pending Windows Package Installer = Checked
2023-12-04 09:21:15,874 5480 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-12-04 09:21:15,890 5480 [DEBUG] - Cache Folder Lockdown Checks:
2023-12-04 09:21:15,906 5480 [DEBUG] - - Elevated State = Checked
2023-12-04 09:21:15,906 5480 [DEBUG] - - Folder Exists = Checked
2023-12-04 09:21:15,937 5480 [DEBUG] - - Folder lockdown = Checked
2023-12-04 09:21:15,968 5480 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-12-04 09:21:16,030 5480 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-12-04 09:21:16,045 5480 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-12-04 09:21:16,124 5480 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='xenserver-pv-tools'|Version='9.3.1'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='xenserver-pv-tools'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-1AQ7B2GOBOR'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-12-04 09:21:16,138 5480 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-12-04 09:21:16,171 5480 [INFO ] - Installing the following packages:
2023-12-04 09:21:16,185 5480 [INFO ] - xenserver-pv-tools
2023-12-04 09:21:16,185 5480 [INFO ] - By installing, you accept licenses for the packages.
2023-12-04 09:21:16,233 5480 [DEBUG] - Current environment values (may contain sensitive data):
2023-12-04 09:21:16,264 5480 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-12-04 09:21:16,279 5480 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-04 09:21:16,296 5480 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-04 09:21:16,296 5480 [DEBUG] - * 'ChocolateyLastPathUpdate'='133460791473826150' ('User')
2023-12-04 09:21:16,313 5480 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-12-04 09:21:16,313 5480 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-12-04 09:21:16,329 5480 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-12-04 09:21:16,342 5480 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-12-04 09:21:16,342 5480 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-12-04 09:21:16,357 5480 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-12-04 09:21:16,375 5480 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-12-04 09:21:16,375 5480 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-12-04 09:21:16,389 5480 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-12-04 09:21:16,405 5480 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-12-04 09:21:16,420 5480 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-12-04 09:21:16,436 5480 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-12-04 09:21:16,436 5480 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-12-04 09:21:16,452 5480 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-12-04 09:21:16,468 5480 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-12-04 09:21:16,483 5480 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-12-04 09:21:17,217 5480 [DEBUG] - Running list with the following filter = ''
2023-12-04 09:21:17,233 5480 [DEBUG] - --- Start of List ---
2023-12-04 09:21:17,357 5480 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-12-04 09:21:18,170 5480 [DEBUG] - chocolatey 2.2.2
2023-12-04 09:21:18,235 5480 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-04 09:21:18,263 5480 [DEBUG] - KB2919355 1.0.20160915
2023-12-04 09:21:18,280 5480 [DEBUG] - KB2919442 1.0.20160915
2023-12-04 09:21:18,295 5480 [DEBUG] - KB2999226 1.0.20181019
2023-12-04 09:21:18,328 5480 [DEBUG] - KB3035131 1.0.3
2023-12-04 09:21:18,328 5480 [DEBUG] - KB3118401 1.0.5
2023-12-04 09:21:18,390 5480 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-04 09:21:18,390 5480 [DEBUG] - --- End of List ---
2023-12-04 09:21:18,420 5480 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-12-04 09:21:19,498 5480 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-12-04 09:21:20,357 5480 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='xenserver-pv-tools',Version='9.3.1')
2023-12-04 09:21:20,607 5480 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='xenserver-pv-tools',Version='9.3.1') 241ms
2023-12-04 09:21:20,889 5480 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-12-04 09:21:21,687 5480 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-12-04 09:21:21,703 5480 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='xenserver-pv-tools',Version='9.3.1')
2023-12-04 09:21:21,969 5480 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-12-04 09:21:22,000 5480 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-12-04 09:21:22,109 5480 [DEBUG] - Attempting to delete file "".
2023-12-04 09:21:22,171 5480 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/xenserver-pv-tools/9.3.1
2023-12-04 09:21:22,655 5480 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/xenserver-pv-tools/9.3.1 476ms
2023-12-04 09:21:22,874 5480 [INFO ] - [NuGet] Acquiring lock for the installation of xenserver-pv-tools 9.3.1
2023-12-04 09:21:22,967 5480 [INFO ] - [NuGet] Acquired lock for the installation of xenserver-pv-tools 9.3.1
2023-12-04 09:21:23,499 5480 [INFO ] - [NuGet] Installed xenserver-pv-tools 9.3.1 from https://community.chocolatey.org/api/v2/ with content hash 0D44v6pQvuLJQTIqlD09OWDl/mkPXfhilG9AEX6SWSwn5huQPv6QK3SthlPhyjq4dvk7gw9+rGIhpZ6Oli0HYg==.
2023-12-04 09:21:23,576 5480 [INFO ] - [NuGet] Adding package 'xenserver-pv-tools.9.3.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-04 09:21:23,702 5480 [INFO ] - [NuGet] Added package 'xenserver-pv-tools.9.3.1' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-04 09:21:23,718 5480 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\xenserver-pv-tools/9.3.1\xenserver-pv-tools.9.3.1.nupkg".
2023-12-04 09:21:23,733 5480 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\xenserver-pv-tools/9.3.1\.nupkg.metadata".
2023-12-04 09:21:23,749 5480 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\xenserver-pv-tools/9.3.1\xenserver-pv-tools.9.3.1.nupkg.sha512".
2023-12-04 09:21:23,749 5480 [INFO ] -
xenserver-pv-tools v9.3.1 (forced)
2023-12-04 09:21:23,860 5480 [INFO ] - xenserver-pv-tools package files install completed. Performing other installation steps.
2023-12-04 09:21:23,951 5480 [DEBUG] - Setting installer args for xenserver-pv-tools
2023-12-04 09:21:23,951 5480 [DEBUG] - Setting package parameters for xenserver-pv-tools
2023-12-04 09:21:23,967 5480 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1':
2023-12-04 09:21:23,983 5480 [DEBUG] -
$ErrorActionPreference = 'Stop';
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = $toolsDir
fileType = 'MSI'
softwareName = 'xenserver-pv-tools*'
url = 'http://downloadns.citrix.com.edgesuite.net/17462/managementagentx86.msi'
url64bit = 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi'
checksum = 'AD7CC72E77F1F63AD5028F00C50AAD0A06D4003DDB97F30F5B835162F751A46C'
checksum64 = '14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986'
checksumType = 'sha256'
checksumType64= 'sha256'
silentArgs = "/qn ALLOWDRIVERINSTALL=YES /log `"$env:TEMP\chocolatey\$($packageName)\$($packageName).Install.log`""
validExitCodes= @(0, 3010, 1641)
}
Install-ChocolateyPackage @packageArgs
2023-12-04 09:21:24,093 5480 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-04 09:21:24,108 5480 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-04 09:21:25,358 5480 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-04 09:21:26,187 5480 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-04 09:21:26,202 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-04 09:21:26,218 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-04 09:21:26,234 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-04 09:21:26,234 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-04 09:21:26,249 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-04 09:21:26,249 5480 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-04 09:21:26,264 5480 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-04 09:21:26,279 5480 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-04 09:21:26,279 5480 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-04 09:21:26,296 5480 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-04 09:21:26,311 5480 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-04 09:21:26,327 5480 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-04 09:21:26,342 5480 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-04 09:21:26,342 5480 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-04 09:21:26,357 5480 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-04 09:21:26,390 5480 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-04 09:21:26,421 5480 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-04 09:21:26,438 5480 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-04 09:21:26,438 5480 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-04 09:21:26,467 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-04 09:21:26,484 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-04 09:21:26,514 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-04 09:21:26,530 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-04 09:21:26,530 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-04 09:21:26,545 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-04 09:21:26,561 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-04 09:21:26,561 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-04 09:21:26,577 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-04 09:21:26,592 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-04 09:21:26,592 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-04 09:21:26,608 5480 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-04 09:21:26,624 5480 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-04 09:21:26,640 5480 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-04 09:21:26,640 5480 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-04 09:21:26,656 5480 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-04 09:21:26,656 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-04 09:21:26,671 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-04 09:21:26,686 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-04 09:21:26,701 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-04 09:21:26,701 5480 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-04 09:21:26,717 5480 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-04 09:21:26,733 5480 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-04 09:21:26,749 5480 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-04 09:21:26,765 5480 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-04 09:21:26,765 5480 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-04 09:21:26,781 5480 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-04 09:21:26,795 5480 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-04 09:21:26,811 5480 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-04 09:21:26,811 5480 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-04 09:21:26,828 5480 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-04 09:21:26,874 5480 [DEBUG] - Loading community extensions
2023-12-04 09:21:26,936 5480 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-04 09:21:26,952 5480 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-04 09:21:27,110 5480 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-04 09:21:27,124 5480 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-04 09:21:27,141 5480 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-04 09:21:27,155 5480 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-04 09:21:27,171 5480 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-04 09:21:27,171 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-04 09:21:27,186 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-04 09:21:27,202 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-04 09:21:27,202 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-04 09:21:27,233 5480 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-04 09:21:27,233 5480 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-04 09:21:27,248 5480 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-04 09:21:27,263 5480 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-04 09:21:27,263 5480 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-04 09:21:27,280 5480 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-04 09:21:27,296 5480 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-04 09:21:27,296 5480 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-04 09:21:27,310 5480 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-04 09:21:27,327 5480 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-04 09:21:27,327 5480 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-04 09:21:27,343 5480 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-04 09:21:27,358 5480 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-04 09:21:27,373 5480 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-04 09:21:27,373 5480 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-04 09:21:27,390 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-04 09:21:27,404 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-04 09:21:27,421 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-04 09:21:27,421 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-04 09:21:27,436 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-04 09:21:27,452 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-04 09:21:27,452 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-04 09:21:27,468 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-04 09:21:27,483 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-04 09:21:27,498 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-04 09:21:27,498 5480 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-04 09:21:27,514 5480 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-04 09:21:27,530 5480 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-04 09:21:27,546 5480 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-04 09:21:27,546 5480 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-04 09:21:27,561 5480 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-04 09:21:27,561 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-04 09:21:27,578 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-04 09:21:27,593 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-04 09:21:27,593 5480 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-04 09:21:27,607 5480 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-04 09:21:27,623 5480 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-04 09:21:27,623 5480 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-04 09:21:27,639 5480 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-04 09:21:27,655 5480 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-04 09:21:27,671 5480 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-04 09:21:27,686 5480 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-04 09:21:27,686 5480 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-04 09:21:27,701 5480 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-04 09:21:27,701 5480 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-04 09:21:27,717 5480 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-04 09:21:27,733 5480 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-04 09:21:27,749 5480 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-04 09:21:27,764 5480 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-04 09:21:27,764 5480 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-04 09:21:27,780 5480 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-04 09:21:27,795 5480 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-04 09:21:27,811 5480 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-04 09:21:27,811 5480 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-04 09:21:27,826 5480 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-04 09:21:27,842 5480 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-04 09:21:27,842 5480 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-04 09:21:27,873 5480 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-04 09:21:27,873 5480 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-04 09:21:27,905 5480 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-04 09:21:27,920 5480 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-04 09:21:27,920 5480 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-04 09:21:27,937 5480 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-04 09:21:27,951 5480 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-04 09:21:27,951 5480 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-04 09:21:27,967 5480 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-04 09:21:27,983 5480 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-04 09:21:27,983 5480 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-04 09:21:27,999 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-04 09:21:28,014 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-04 09:21:28,014 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-04 09:21:28,030 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-04 09:21:28,045 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-04 09:21:28,045 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-04 09:21:28,062 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-04 09:21:28,077 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-04 09:21:28,092 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-04 09:21:28,092 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-04 09:21:28,108 5480 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-04 09:21:28,108 5480 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-04 09:21:28,124 5480 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-04 09:21:28,140 5480 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-04 09:21:28,156 5480 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-04 09:21:28,156 5480 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-04 09:21:28,181 5480 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-04 09:21:28,205 5480 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-04 09:21:28,217 5480 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-04 09:21:28,235 5480 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-04 09:21:28,235 5480 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-04 09:21:28,250 5480 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-04 09:21:28,266 5480 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-04 09:21:28,266 5480 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-04 09:21:28,296 5480 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-04 09:21:28,361 5480 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-04 09:21:28,375 5480 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-04 09:21:28,390 5480 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-04 09:21:28,390 5480 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-04 09:21:28,405 5480 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-04 09:21:28,422 5480 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-04 09:21:28,437 5480 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-04 09:21:28,451 5480 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-04 09:21:28,640 5480 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-04 09:21:28,721 5480 [DEBUG] - Running 'ChocolateyScriptRunner' for xenserver-pv-tools v9.3.1 with packageScript 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\xenserver-pv-tools', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-04 09:21:28,795 5480 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1'
2023-12-04 09:21:29,254 5480 [DEBUG] - Running Install-ChocolateyPackage -url 'http://downloadns.citrix.com.edgesuite.net/17462/managementagentx86.msi' -silentArgs '/qn ALLOWDRIVERINSTALL=YES /log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\chocolatey\xenserver-pv-tools\xenserver-pv-tools.Install.log"' -url64bit 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' -checksum 'AD7CC72E77F1F63AD5028F00C50AAD0A06D4003DDB97F30F5B835162F751A46C' -checksum64 '14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986' -checksumType 'sha256' -packageName 'xenserver-pv-tools' -fileType 'MSI' -validExitCodes '0 3010 1641' -checksumType64 'sha256'
2023-12-04 09:21:29,513 5480 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'xenserver-pv-tools' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\xenserver-pv-toolsInstall.MSI' -url 'http://downloadns.citrix.com.edgesuite.net/17462/managementagentx86.msi' -url64bit 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' -checksum 'AD7CC72E77F1F63AD5028F00C50AAD0A06D4003DDB97F30F5B835162F751A46C' -checksumType 'sha256' -checksum64 '14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986' -checksumType64 'sha256' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2023-12-04 09:21:29,654 5480 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-12-04 09:21:29,826 5480 [DEBUG] - CPU is 64 bit
2023-12-04 09:21:29,873 5480 [DEBUG] - Setting url to 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' and bitPackage to 64
2023-12-04 09:21:29,998 5480 [DEBUG] - Running Get-WebHeaders -url 'https://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' -ErrorAction 'Stop'
2023-12-04 09:21:30,332 5480 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-12-04 09:21:30,376 5480 [DEBUG] - Request Headers:
2023-12-04 09:21:30,436 5480 [DEBUG] - 'Accept':'*/*'
2023-12-04 09:21:30,452 5480 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-12-04 09:21:32,092 5480 [DEBUG] - Url does not have HTTPS available
2023-12-04 09:21:32,202 5480 [DEBUG] - Running Get-WebFileName -url 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' -defaultName 'xenserver-pv-toolsInstall.MSI'
2023-12-04 09:21:32,780 5480 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-12-04 09:21:32,889 5480 [DEBUG] - File name determined from url is 'managementagentx64.msi'
2023-12-04 09:21:32,968 5480 [DEBUG] - Running Get-WebHeaders -url 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' -ErrorAction 'Stop'
2023-12-04 09:21:32,999 5480 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-12-04 09:21:33,015 5480 [DEBUG] - Request Headers:
2023-12-04 09:21:33,030 5480 [DEBUG] - 'Accept':'*/*'
2023-12-04 09:21:33,045 5480 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-12-04 09:21:33,092 5480 [DEBUG] - Response Headers:
2023-12-04 09:21:33,140 5480 [DEBUG] - 'Connection':'keep-alive'
2023-12-04 09:21:33,158 5480 [DEBUG] - 'content-disposition':'attachment; filename=managementagentx64.msi'
2023-12-04 09:21:33,172 5480 [DEBUG] - 'Accept-Ranges':'bytes'
2023-12-04 09:21:33,188 5480 [DEBUG] - 'Content-Length':'5419008'
2023-12-04 09:21:33,188 5480 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-12-04 09:21:33,233 5480 [DEBUG] - 'Date':'Mon, 04 Dec 2023 09:21:33 GMT'
2023-12-04 09:21:33,248 5480 [DEBUG] - 'ETag':'"46f86a416b73c1ee57c81a854be36c0d:1674646496.816619"'
2023-12-04 09:21:33,264 5480 [DEBUG] - 'Last-Modified':'Wed, 25 Jan 2023 11:34:57 GMT'
2023-12-04 09:21:33,264 5480 [DEBUG] - 'Server':'AkamaiNetStorage'
2023-12-04 09:21:33,374 5480 [INFO ] - Downloading xenserver-pv-tools 64 bit
from 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi'
2023-12-04 09:21:33,483 5480 [DEBUG] - Running Get-WebFile -url 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi' -options 'System.Collections.Hashtable'
2023-12-04 09:21:33,532 5480 [DEBUG] - Setting request timeout to 30000
2023-12-04 09:21:33,532 5480 [DEBUG] - Setting read/write timeout to 2700000
2023-12-04 09:21:33,545 5480 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-12-04 09:21:34,435 5480 [DEBUG] - Downloading http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi to C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi
2023-12-04 09:21:34,560 5480 [INFO ] -
2023-12-04 09:21:34,607 5480 [INFO ] - Download of managementagentx64.msi (5.17 MB) completed.
2023-12-04 09:21:37,779 5480 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-12-04 09:21:37,905 5480 [DEBUG] - Verifying package provided checksum of '14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi'.
2023-12-04 09:21:38,078 5480 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi' -checksum '14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986' -checksumType 'sha256' -originalUrl 'http://downloadns.citrix.com.edgesuite.net/17461/managementagentx64.msi'
2023-12-04 09:21:38,156 5480 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-12-04 09:21:38,220 5480 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi"]
2023-12-04 09:21:41,233 5480 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="14C0C488E1F631291220D0660811413C0CC7537D7497DE93E76CF8790DC4A986" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi"] exited with '0'.
2023-12-04 09:21:41,546 5480 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'xenserver-pv-tools' -fileType 'MSI' -silentArgs '/qn ALLOWDRIVERINSTALL=YES /log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\chocolatey\xenserver-pv-tools\xenserver-pv-tools.Install.log"' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi' -validExitCodes '0 3010 1641' -useOnlyPackageSilentArguments 'False'
2023-12-04 09:21:41,607 5480 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-12-04 09:21:41,655 5480 [INFO ] - Installing xenserver-pv-tools...
2023-12-04 09:21:41,906 5480 [DEBUG] - Ensuring 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools' exists
2023-12-04 09:21:42,092 5480 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0 3010 1641' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1' -statements '/i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi" /qn ALLOWDRIVERINSTALL=YES /log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\xenserver-pv-tools.Install.log" ' -exeToRun 'C:\Windows\System32\msiexec.exe'
2023-12-04 09:21:42,264 5480 [DEBUG] - Test-ProcessAdminRights: returning True
2023-12-04 09:21:42,358 5480 [DEBUG] - Elevating permissions and running ["C:\Windows\System32\msiexec.exe" /i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi" /qn ALLOWDRIVERINSTALL=YES /log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\xenserver-pv-tools.Install.log" ]. This may take a while, depending on the statements.
2023-12-04 09:22:10,187 5480 [DEBUG] - Command ["C:\Windows\System32\msiexec.exe" /i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1\managementagentx64.msi" /qn ALLOWDRIVERINSTALL=YES /log "C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\xenserver-pv-tools.Install.log" ] exited with '0'.
2023-12-04 09:22:10,296 5480 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2023-12-04 09:22:10,328 5480 [INFO ] - xenserver-pv-tools has been installed.
2023-12-04 09:22:10,389 5480 [DEBUG] - ----------------------------------------------------------------------
2023-12-04 09:22:10,421 5480 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-04 09:22:10,455 5480 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-04 09:22:10,669 5480 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-04 09:22:10,748 5480 [INFO ] - xenserver-pv-tools may be able to be automatically uninstalled.
2023-12-04 09:22:11,014 5480 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools'
2023-12-04 09:22:11,044 5480 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nupkg'
with checksum 'E842B0747BB7863F99CA32C6936C9DFF'
2023-12-04 09:22:11,044 5480 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nuspec'
with checksum 'F4B470C4749B0DB32F3B75C937A8F70B'
2023-12-04 09:22:11,061 5480 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1'
with checksum '3861A597307801B739186C4260C020C8'
2023-12-04 09:22:11,076 5480 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1'
with checksum '5D3529811EA9518EF3527A8E63898A76'
2023-12-04 09:22:11,154 5480 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1".
2023-12-04 09:22:11,295 5480 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1\.registry'
2023-12-04 09:22:11,390 5480 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1\.files'
2023-12-04 09:22:11,405 5480 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1\.extra".
2023-12-04 09:22:11,420 5480 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1\.version".
2023-12-04 09:22:11,420 5480 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1\.sxs".
2023-12-04 09:22:11,436 5480 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\xenserver-pv-tools.9.3.1\.pin".
2023-12-04 09:22:11,470 5480 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-12-04 09:22:11,483 5480 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\.chocolateyPending".
2023-12-04 09:22:11,498 5480 [INFO ] - The install of xenserver-pv-tools was successful.
2023-12-04 09:22:11,498 5480 [INFO ] - Software installed as 'MSI', install location is likely default.
2023-12-04 09:22:11,561 5480 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-12-04 09:22:11,592 5480 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-12-04 09:22:11,624 5480 [DEBUG] - Exiting with 0
2023-12-04 09:22:35,579 4204 [DEBUG] - XmlConfiguration is now operational
2023-12-04 09:22:35,751 4204 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,768 4204 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,782 4204 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,782 4204 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,799 4204 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,799 4204 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,814 4204 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,814 4204 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,831 4204 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-04 09:22:35,831 4204 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-12-04 09:22:35,846 4204 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-12-04 09:22:36,814 4204 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,830 4204 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,830 4204 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,845 4204 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,845 4204 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,845 4204 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,876 4204 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,891 4204 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,891 4204 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,908 4204 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-04 09:22:36,938 4204 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-12-04 09:22:36,938 4204 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-12-04 09:22:36,955 4204 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-12-04 09:22:36,955 4204 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-12-04 09:22:36,972 4204 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-12-04 09:22:36,985 4204 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-12-04 09:22:36,985 4204 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-12-04 09:22:37,002 4204 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-12-04 09:22:37,002 4204 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-12-04 09:22:37,017 4204 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-12-04 09:22:37,017 4204 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-12-04 09:22:37,033 4204 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-12-04 09:22:37,033 4204 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-12-04 09:22:37,033 4204 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-12-04 09:22:37,048 4204 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-12-04 09:22:37,064 4204 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-12-04 09:22:37,064 4204 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-12-04 09:22:37,064 4204 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-12-04 09:22:37,080 4204 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-12-04 09:22:37,080 4204 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-12-04 09:22:37,376 4204 [INFO ] - ============================================================
2023-12-04 09:22:37,767 4204 [INFO ] - Chocolatey v2.2.2
2023-12-04 09:22:37,798 4204 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-12-04 09:22:37,832 4204 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-12-04 09:22:37,845 4204 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-12-04 09:22:37,862 4204 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall xenserver-pv-tools --version 9.3.1 -dvy --execution-timeout=2700
2023-12-04 09:22:37,876 4204 [DEBUG] - Received arguments: uninstall xenserver-pv-tools --version 9.3.1 -dvy --execution-timeout=2700
2023-12-04 09:22:38,048 4204 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-12-04 09:22:38,080 4204 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-12-04 09:22:38,112 4204 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-12-04 09:22:38,267 4204 [DEBUG] - Performing validation checks.
2023-12-04 09:22:38,283 4204 [DEBUG] - Global Configuration Validation Checks:
2023-12-04 09:22:38,299 4204 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-12-04 09:22:38,330 4204 [DEBUG] - System State Validation Checks:
2023-12-04 09:22:38,330 4204 [DEBUG] - Reboot Requirement Checks:
2023-12-04 09:22:38,345 4204 [DEBUG] - - Pending Computer Rename = Checked
2023-12-04 09:22:38,410 4204 [DEBUG] - - Pending Component Based Servicing = Checked
2023-12-04 09:22:38,430 4204 [DEBUG] - - Pending Windows Auto Update = Checked
2023-12-04 09:22:38,440 4204 [DEBUG] - - Pending File Rename Operations = Ignored
2023-12-04 09:22:38,440 4204 [DEBUG] - - Pending Windows Package Installer = Checked
2023-12-04 09:22:38,455 4204 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-12-04 09:22:38,470 4204 [DEBUG] - Cache Folder Lockdown Checks:
2023-12-04 09:22:38,486 4204 [DEBUG] - - Elevated State = Checked
2023-12-04 09:22:38,486 4204 [DEBUG] - - Folder Exists = Checked
2023-12-04 09:22:38,517 4204 [DEBUG] - - Folder lockdown = Checked
2023-12-04 09:22:38,548 4204 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-12-04 09:22:38,579 4204 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-12-04 09:22:38,596 4204 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-12-04 09:22:38,673 4204 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='xenserver-pv-tools'|Version='9.3.1'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='xenserver-pv-tools'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-1AQ7B2GOBOR'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-12-04 09:22:38,673 4204 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-12-04 09:22:38,705 4204 [INFO ] - Uninstalling the following packages:
2023-12-04 09:22:38,705 4204 [INFO ] - xenserver-pv-tools
2023-12-04 09:22:38,736 4204 [DEBUG] - Current environment values (may contain sensitive data):
2023-12-04 09:22:38,751 4204 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-12-04 09:22:38,751 4204 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-04 09:22:38,768 4204 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-04 09:22:38,768 4204 [DEBUG] - * 'ChocolateyLastPathUpdate'='133460791473826150' ('User')
2023-12-04 09:22:38,800 4204 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-12-04 09:22:38,800 4204 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-12-04 09:22:38,815 4204 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-12-04 09:22:38,815 4204 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-12-04 09:22:38,831 4204 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-12-04 09:22:38,847 4204 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-12-04 09:22:38,847 4204 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-12-04 09:22:38,862 4204 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-12-04 09:22:38,862 4204 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-12-04 09:22:38,877 4204 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-12-04 09:22:38,877 4204 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-12-04 09:22:38,893 4204 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-12-04 09:22:38,893 4204 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-12-04 09:22:38,908 4204 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-12-04 09:22:38,923 4204 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-12-04 09:22:38,923 4204 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-12-04 09:22:39,251 4204 [DEBUG] - Running list with the following filter = ''
2023-12-04 09:22:39,283 4204 [DEBUG] - --- Start of List ---
2023-12-04 09:22:39,643 4204 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-12-04 09:22:40,503 4204 [DEBUG] - chocolatey 2.2.2
2023-12-04 09:22:40,534 4204 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-04 09:22:40,548 4204 [DEBUG] - KB2919355 1.0.20160915
2023-12-04 09:22:40,565 4204 [DEBUG] - KB2919442 1.0.20160915
2023-12-04 09:22:40,580 4204 [DEBUG] - KB2999226 1.0.20181019
2023-12-04 09:22:40,595 4204 [DEBUG] - KB3035131 1.0.3
2023-12-04 09:22:40,611 4204 [DEBUG] - KB3118401 1.0.5
2023-12-04 09:22:40,627 4204 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-04 09:22:40,768 4204 [DEBUG] - xenserver-pv-tools 9.3.1
2023-12-04 09:22:40,768 4204 [DEBUG] - --- End of List ---
2023-12-04 09:22:40,783 4204 [DEBUG] - Running list with the following filter = ''
2023-12-04 09:22:40,798 4204 [DEBUG] - --- Start of List ---
2023-12-04 09:22:40,846 4204 [DEBUG] - chocolatey 2.2.2
2023-12-04 09:22:40,846 4204 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-04 09:22:40,893 4204 [DEBUG] - KB2919355 1.0.20160915
2023-12-04 09:22:40,907 4204 [DEBUG] - KB2919442 1.0.20160915
2023-12-04 09:22:40,940 4204 [DEBUG] - KB2999226 1.0.20181019
2023-12-04 09:22:40,940 4204 [DEBUG] - KB3035131 1.0.3
2023-12-04 09:22:40,955 4204 [DEBUG] - KB3118401 1.0.5
2023-12-04 09:22:40,972 4204 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-04 09:22:41,034 4204 [DEBUG] - xenserver-pv-tools 9.3.1
2023-12-04 09:22:41,048 4204 [DEBUG] - --- End of List ---
2023-12-04 09:22:41,159 4204 [DEBUG] - Running list with the following filter = ''
2023-12-04 09:22:41,174 4204 [DEBUG] - --- Start of List ---
2023-12-04 09:22:41,204 4204 [DEBUG] - chocolatey 2.2.2
2023-12-04 09:22:41,220 4204 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-04 09:22:41,236 4204 [DEBUG] - KB2919355 1.0.20160915
2023-12-04 09:22:41,251 4204 [DEBUG] - KB2919442 1.0.20160915
2023-12-04 09:22:41,267 4204 [DEBUG] - KB2999226 1.0.20181019
2023-12-04 09:22:41,285 4204 [DEBUG] - KB3035131 1.0.3
2023-12-04 09:22:41,298 4204 [DEBUG] - KB3118401 1.0.5
2023-12-04 09:22:41,317 4204 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-04 09:22:41,362 4204 [DEBUG] - xenserver-pv-tools 9.3.1
2023-12-04 09:22:41,362 4204 [DEBUG] - --- End of List ---
2023-12-04 09:22:41,439 4204 [INFO ] -
xenserver-pv-tools v9.3.1
2023-12-04 09:22:41,486 4204 [DEBUG] - Running beforeModify step for 'xenserver-pv-tools'
2023-12-04 09:22:41,548 4204 [DEBUG] - Backing up package files for 'xenserver-pv-tools'
2023-12-04 09:22:41,736 4204 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools".
2023-12-04 09:22:41,751 4204 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\xenserver-pv-tools to C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools\9.3.1
2023-12-04 09:22:41,768 4204 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools'
to 'C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools\9.3.1'
2023-12-04 09:22:43,815 4204 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\xenserver-pv-tools".
2023-12-04 09:22:43,845 4204 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools\9.3.1\xenserver-pv-tools.nupkg"
to "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nupkg".
2023-12-04 09:22:43,860 4204 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools\9.3.1\xenserver-pv-tools.nuspec"
to "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nuspec".
2023-12-04 09:22:43,860 4204 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools".
2023-12-04 09:22:43,881 4204 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools\9.3.1\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1".
2023-12-04 09:22:43,893 4204 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools\9.3.1\tools\chocolateyuninstall.ps1"
to "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1".
2023-12-04 09:22:45,439 4204 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools'
2023-12-04 09:22:45,471 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nupkg'
with checksum 'E842B0747BB7863F99CA32C6936C9DFF'
2023-12-04 09:22:45,471 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nuspec'
with checksum 'F4B470C4749B0DB32F3B75C937A8F70B'
2023-12-04 09:22:45,486 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1'
with checksum '3861A597307801B739186C4260C020C8'
2023-12-04 09:22:45,486 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1'
with checksum '5D3529811EA9518EF3527A8E63898A76'
2023-12-04 09:22:45,548 4204 [DEBUG] - Setting installer args for xenserver-pv-tools
2023-12-04 09:22:45,548 4204 [DEBUG] - Setting package parameters for xenserver-pv-tools
2023-12-04 09:22:45,565 4204 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1':
2023-12-04 09:22:45,595 4204 [DEBUG] -
$ErrorActionPreference = 'Stop';
$packageArgs = @{
packageName = $env:ChocolateyPackageName
softwareName = 'xenserver-pv-tools*'
fileType = 'MSI'
silentArgs = "/qn /norestart"
validExitCodes= @(0, 3010, 1605, 1614, 1641)
}
$uninstalled = $false
[array]$key = Get-UninstallRegistryKey -SoftwareName $packageArgs['softwareName']
if ($key.Count -eq 1) {
$key | % {
$packageArgs['file'] = "$($_.UninstallString)"
if ($packageArgs['fileType'] -eq 'MSI') {
$packageArgs['silentArgs'] = "$($_.PSChildName) $($packageArgs['silentArgs'])"
$packageArgs['file'] = ''
}
Uninstall-ChocolateyPackage @packageArgs
}
} elseif ($key.Count -eq 0) {
Write-Warning "$packageName has already been uninstalled by other means."
} elseif ($key.Count -gt 1) {
Write-Warning "$($key.Count) matches found!"
Write-Warning "To prevent accidental data loss, no programs will be uninstalled."
Write-Warning "Please alert package maintainer the following keys were matched:"
$key | % {Write-Warning "- $($_.DisplayName)"}
}
2023-12-04 09:22:45,752 4204 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-04 09:22:45,783 4204 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-04 09:22:47,188 4204 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-04 09:22:47,956 4204 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-04 09:22:48,007 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-04 09:22:48,017 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-04 09:22:48,048 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-04 09:22:48,048 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-04 09:22:48,079 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-04 09:22:48,079 4204 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-04 09:22:48,111 4204 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-04 09:22:48,111 4204 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-04 09:22:48,144 4204 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-04 09:22:48,158 4204 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-04 09:22:48,175 4204 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-04 09:22:48,190 4204 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-04 09:22:48,205 4204 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-04 09:22:48,221 4204 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-04 09:22:48,252 4204 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-04 09:22:48,270 4204 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-04 09:22:48,284 4204 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-04 09:22:48,298 4204 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-04 09:22:48,298 4204 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-04 09:22:48,314 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-04 09:22:48,330 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-04 09:22:48,345 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-04 09:22:48,361 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-04 09:22:48,378 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-04 09:22:48,392 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-04 09:22:48,410 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-04 09:22:48,439 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-04 09:22:48,455 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-04 09:22:48,455 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-04 09:22:48,471 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-04 09:22:48,501 4204 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-04 09:22:48,517 4204 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-04 09:22:48,534 4204 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-04 09:22:48,548 4204 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-04 09:22:48,548 4204 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-04 09:22:48,564 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-04 09:22:48,580 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-04 09:22:48,595 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-04 09:22:48,611 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-04 09:22:48,627 4204 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-04 09:22:48,627 4204 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-04 09:22:48,674 4204 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-04 09:22:48,689 4204 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-04 09:22:48,704 4204 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-04 09:22:48,720 4204 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-04 09:22:48,736 4204 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-04 09:22:48,751 4204 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-04 09:22:48,767 4204 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-04 09:22:48,783 4204 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-04 09:22:48,815 4204 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-04 09:22:48,955 4204 [DEBUG] - Loading community extensions
2023-12-04 09:22:49,032 4204 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-04 09:22:49,048 4204 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-04 09:22:49,283 4204 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-04 09:22:49,283 4204 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-04 09:22:49,315 4204 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-04 09:22:49,329 4204 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-04 09:22:49,376 4204 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-04 09:22:49,423 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-04 09:22:49,458 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-04 09:22:49,486 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-04 09:22:49,486 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-04 09:22:49,518 4204 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-04 09:22:49,518 4204 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-04 09:22:49,536 4204 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-04 09:22:49,549 4204 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-04 09:22:49,564 4204 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-04 09:22:49,580 4204 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-04 09:22:49,595 4204 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-04 09:22:49,611 4204 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-04 09:22:49,611 4204 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-04 09:22:49,627 4204 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-04 09:22:49,627 4204 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-04 09:22:49,642 4204 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-04 09:22:49,642 4204 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-04 09:22:49,658 4204 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-04 09:22:49,674 4204 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-04 09:22:49,689 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-04 09:22:49,704 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-04 09:22:49,720 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-04 09:22:49,736 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-04 09:22:49,736 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-04 09:22:49,768 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-04 09:22:49,768 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-04 09:22:49,782 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-04 09:22:49,798 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-04 09:22:49,798 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-04 09:22:49,814 4204 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-04 09:22:49,830 4204 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-04 09:22:49,846 4204 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-04 09:22:49,846 4204 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-04 09:22:49,861 4204 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-04 09:22:49,877 4204 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-04 09:22:49,892 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-04 09:22:49,908 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-04 09:22:49,923 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-04 09:22:49,939 4204 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-04 09:22:49,955 4204 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-04 09:22:49,972 4204 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-04 09:22:49,986 4204 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-04 09:22:50,019 4204 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-04 09:22:50,034 4204 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-04 09:22:50,049 4204 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-04 09:22:50,066 4204 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-04 09:22:50,081 4204 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-04 09:22:50,111 4204 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-04 09:22:50,127 4204 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-04 09:22:50,142 4204 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-04 09:22:50,159 4204 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-04 09:22:50,177 4204 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-04 09:22:50,190 4204 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-04 09:22:50,222 4204 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-04 09:22:50,222 4204 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-04 09:22:50,237 4204 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-04 09:22:50,252 4204 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-04 09:22:50,252 4204 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-04 09:22:50,267 4204 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-04 09:22:50,267 4204 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-04 09:22:50,284 4204 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-04 09:22:50,299 4204 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-04 09:22:50,299 4204 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-04 09:22:50,314 4204 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-04 09:22:50,331 4204 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-04 09:22:50,331 4204 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-04 09:22:50,345 4204 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-04 09:22:50,361 4204 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-04 09:22:50,361 4204 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-04 09:22:50,378 4204 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-04 09:22:50,393 4204 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-04 09:22:50,393 4204 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-04 09:22:50,408 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-04 09:22:50,425 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-04 09:22:50,440 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-04 09:22:50,457 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-04 09:22:50,471 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-04 09:22:50,487 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-04 09:22:50,504 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-04 09:22:50,520 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-04 09:22:50,534 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-04 09:22:50,549 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-04 09:22:50,549 4204 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-04 09:22:50,565 4204 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-04 09:22:50,595 4204 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-04 09:22:50,611 4204 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-04 09:22:50,627 4204 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-04 09:22:50,642 4204 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-04 09:22:50,675 4204 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-04 09:22:50,675 4204 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-04 09:22:50,704 4204 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-04 09:22:50,704 4204 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-04 09:22:50,738 4204 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-04 09:22:50,753 4204 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-04 09:22:50,770 4204 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-04 09:22:50,864 4204 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-04 09:22:50,892 4204 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-04 09:22:50,908 4204 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-04 09:22:50,924 4204 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-04 09:22:50,939 4204 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-04 09:22:50,955 4204 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-04 09:22:50,955 4204 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-04 09:22:50,970 4204 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-04 09:22:50,986 4204 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-04 09:22:51,002 4204 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-04 09:22:51,173 4204 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-04 09:22:51,251 4204 [DEBUG] - Running 'ChocolateyScriptRunner' for xenserver-pv-tools v9.3.1 with packageScript 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\xenserver-pv-tools', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-04 09:22:51,408 4204 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1'
2023-12-04 09:22:51,673 4204 [DEBUG] - Running Get-UninstallRegistryKey -softwareName 'xenserver-pv-tools*'
2023-12-04 09:22:51,736 4204 [INFO ] - VERBOSE: Retrieving all uninstall registry keys
2023-12-04 09:22:52,174 4204 [DEBUG] - Registry uninstall keys on system: 28
2023-12-04 09:22:52,205 4204 [DEBUG] - Error handling check: 'Get-ItemProperty' fails if a registry key is encoded incorrectly.
2023-12-04 09:22:52,345 4204 [WARN ] - WARNING: No registry key found based on 'xenserver-pv-tools*'
2023-12-04 09:22:52,378 4204 [DEBUG] - Found 0 uninstall registry key(s) with SoftwareName:'xenserver-pv-tools*'
2023-12-04 09:22:52,454 4204 [WARN ] - WARNING: xenserver-pv-tools has already been uninstalled by other means.
2023-12-04 09:22:52,533 4204 [DEBUG] - ----------------------------------------------------------------------
2023-12-04 09:22:52,589 4204 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-04 09:22:52,675 4204 [INFO ] - Running auto uninstaller...
2023-12-04 09:22:52,675 4204 [DEBUG] - Sleeping for 2 seconds to allow Windows to finish cleaning up.
2023-12-04 09:22:54,721 4204 [DEBUG] - Preparing uninstall key 'MsiExec.exe /X{B6893830-04E7-4762-871D-C837C06A4EE8}' for 'Citrix VM Tools'
2023-12-04 09:22:54,799 4204 [DEBUG] - Uninstaller path is 'MsiExec.exe'
2023-12-04 09:22:54,814 4204 [DEBUG] - Installer type is 'MsiInstaller'
2023-12-04 09:22:54,814 4204 [DEBUG] - Setting up uninstall logging directory at C:\Users\vagrant\AppData\Local\Temp\chocolatey\xenserver-pv-tools\9.3.1
2023-12-04 09:22:54,829 4204 [DEBUG] - Args are '/X{B6893830-04E7-4762-871D-C837C06A4EE8} /qn /norestart'
2023-12-04 09:22:54,845 4204 [DEBUG] - Calling command ['"MsiExec.exe" /X{B6893830-04E7-4762-871D-C837C06A4EE8} /qn /norestart']
2023-12-04 09:23:16,799 4204 [DEBUG] - Command ['"MsiExec.exe" /X{B6893830-04E7-4762-871D-C837C06A4EE8} /qn /norestart'] exited with '3010'
2023-12-04 09:23:16,814 4204 [INFO ] - Auto uninstaller has successfully uninstalled xenserver-pv-tools or detected previous uninstall.
2023-12-04 09:23:16,845 4204 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-04 09:23:17,143 4204 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-04 09:23:17,173 4204 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\xenserver-pv-tools".
2023-12-04 09:23:17,205 4204 [DEBUG] - Ensuring removal of installation files.
2023-12-04 09:23:17,220 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nupkg'
with checksum 'E842B0747BB7863F99CA32C6936C9DFF'
2023-12-04 09:23:17,237 4204 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nupkg".
2023-12-04 09:23:17,237 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nuspec'
with checksum 'F4B470C4749B0DB32F3B75C937A8F70B'
2023-12-04 09:23:17,252 4204 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\xenserver-pv-tools.nuspec".
2023-12-04 09:23:17,268 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1'
with checksum '3861A597307801B739186C4260C020C8'
2023-12-04 09:23:17,268 4204 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyinstall.ps1".
2023-12-04 09:23:17,282 4204 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1'
with checksum '5D3529811EA9518EF3527A8E63898A76'
2023-12-04 09:23:17,282 4204 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\xenserver-pv-tools\tools\chocolateyuninstall.ps1".
2023-12-04 09:23:17,299 4204 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\xenserver-pv-tools".
2023-12-04 09:23:17,315 4204 [INFO ] - xenserver-pv-tools has been successfully uninstalled.
2023-12-04 09:23:17,315 4204 [DEBUG] - Removing nupkg if it still exists.
2023-12-04 09:23:17,330 4204 [DEBUG] - Ensuring removal of installation files.
2023-12-04 09:23:17,392 4204 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-12-04 09:23:17,408 4204 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-12-04 09:23:17,439 4204 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment