[00:00:00] Build started [00:00:00] git clone -q --branch=feature/core/output_sequences https://github.com/hydpy-dev/hydpy.git C:\projects\hydpy-hep1s [00:00:07] git checkout -qf e5794e71ecc448af4d44c370f4d2a199d08faf53 [00:00:07] Running Install scripts [00:00:07] cinst nsis [00:00:08] Chocolatey v0.10.15 [00:00:08] Installing the following packages: [00:00:08] nsis [00:00:08] By installing you accept licenses for the packages. [00:00:10] [00:00:10] Progress: Downloading nsis.install 3.5.0.20200106... 11% [00:00:10] Progress: Downloading nsis.install 3.5.0.20200106... 34% [00:00:10] Progress: Downloading nsis.install 3.5.0.20200106... 58% [00:00:10] Progress: Downloading nsis.install 3.5.0.20200106... 81% [00:00:10] Progress: Downloading nsis.install 3.5.0.20200106... 100% [00:00:10] [00:00:10] Progress: Downloading nsis 3.5.0.20200106... 14% [00:00:10] Progress: Downloading nsis 3.5.0.20200106... 44% [00:00:10] Progress: Downloading nsis 3.5.0.20200106... 74% [00:00:10] Progress: Downloading nsis 3.5.0.20200106... 100% [00:00:11] [00:00:11] nsis.install v3.5.0.20200106 [Approved] [00:00:11] nsis.install package files install completed. Performing other installation steps. [00:00:15] Attempt to get headers for https://astuteinternet.dl.sourceforge.net/project/nsis/NSIS%203/3.05/nsis-3.05-setup.exe failed. [00:00:15] The remote file either doesn't exist, is unauthorized, or is forbidden for url 'https://astuteinternet.dl.sourceforge.net/project/nsis/NSIS%203/3.05/nsis-3.05-setup.exe'. Exception calling "GetResponse" with "0" argument(s): "The underlying connection was closed: Could not establish trust relationship for the SSL/TLS secure channel." [00:00:15] Downloading nsis.install [00:00:15] from 'https://astuteinternet.dl.sourceforge.net/project/nsis/NSIS%203/3.05/nsis-3.05-setup.exe' [00:00:17] ERROR: The remote file either doesn't exist, is unauthorized, or is forbidden for url 'https://astuteinternet.dl.sourceforge.net/project/nsis/NSIS%203/3.05/nsis-3.05-setup.exe'. Exception calling "GetResponse" with "0" argument(s): "The underlying connection was closed: Could not establish trust relationship for the SSL/TLS secure channel." [00:00:17] This package is likely not broken for licensed users - see https://chocolatey.org/docs/features-private-cdn. [00:00:17] The install of nsis.install was NOT successful. [00:00:17] Error while running 'C:\ProgramData\chocolatey\lib\nsis.install\tools\chocolateyInstall.ps1'. [00:00:17] See log for details. [00:00:20] [00:00:20] nsis v3.5.0.20200106 [Approved] [00:00:20] nsis package files install completed. Performing other installation steps. [00:00:20] The install of nsis was successful. [00:00:20] Software install location not explicitly set, could be in package or [00:00:20] default install location if installer. [00:00:20] [00:00:20] Chocolatey installed 1/2 packages. 1 packages failed. [00:00:20] See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log). [00:00:20] [00:00:20] Failures [00:00:20] - nsis.install (exited 404) - Error while running 'C:\ProgramData\chocolatey\lib\nsis.install\tools\chocolateyInstall.ps1'. [00:00:20] See log for details. [00:00:20] Command exited with code 404