Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created July 3, 2024 16:23
Show Gist options
  • Save choco-bot/337b9b1bd559236eccbe765e378184ce to your computer and use it in GitHub Desktop.
Save choco-bot/337b9b1bd559236eccbe765e378184ce to your computer and use it in GitHub Desktop.
NSClientPlusPlus.x64 v0.3.8.1 - Passed - Package Tests Results

NSClientPlusPlus.x64 v0.3.8.1 - Passed - Package Test Results

<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\NSClientPlusPlus.x64.nupkg" checksum="74CCB6A294D47A9230D2798E6BC03341" />
<file path="C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\nsclientplusplus.x64.nuspec" checksum="7BB665D19089EE9DABAB6A7117EBC56D" />
</files>
</fileSnapshot>
2024-07-03 16:22:25,840 3640 [DEBUG] - XmlConfiguration is now operational
2024-07-03 16:22:25,963 3640 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,963 3640 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,963 3640 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,977 3640 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,977 3640 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,977 3640 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,994 3640 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,994 3640 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-07-03 16:22:25,994 3640 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-03 16:22:26,008 3640 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-07-03 16:22:26,008 3640 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-07-03 16:22:26,865 3640 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,886 3640 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,886 3640 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,886 3640 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,898 3640 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,898 3640 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,898 3640 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,898 3640 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,898 3640 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,918 3640 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:22:26,945 3640 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-07-03 16:22:26,945 3640 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-07-03 16:22:26,945 3640 [DEBUG] - Registering new command 'rule' in assembly 'choco'
2024-07-03 16:22:26,945 3640 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-07-03 16:22:26,963 3640 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-07-03 16:22:26,963 3640 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-07-03 16:22:26,963 3640 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-07-03 16:22:26,963 3640 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-07-03 16:22:26,979 3640 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-07-03 16:22:26,979 3640 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-07-03 16:22:26,979 3640 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-07-03 16:22:26,979 3640 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-07-03 16:22:26,993 3640 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-07-03 16:22:26,993 3640 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-07-03 16:22:26,993 3640 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-07-03 16:22:26,993 3640 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-07-03 16:22:27,010 3640 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-07-03 16:22:27,010 3640 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-07-03 16:22:27,021 3640 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-07-03 16:22:27,021 3640 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-07-03 16:22:27,021 3640 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-07-03 16:22:27,351 3640 [INFO ] - ============================================================
2024-07-03 16:22:27,851 3640 [INFO ] - Chocolatey v2.3.0
2024-07-03 16:22:27,888 3640 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-07-03 16:22:27,897 3640 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-07-03 16:22:27,897 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-07-03 16:22:27,944 3640 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install NSClientPlusPlus.x64 --version 0.3.8.1 -fdvy --execution-timeout=2700 --allow-downgrade
2024-07-03 16:22:27,963 3640 [DEBUG] - Received arguments: install NSClientPlusPlus.x64 --version 0.3.8.1 -fdvy --execution-timeout=2700 --allow-downgrade
2024-07-03 16:22:28,103 3640 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-07-03 16:22:28,118 3640 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-07-03 16:22:28,165 3640 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-07-03 16:22:28,334 3640 [DEBUG] - Performing validation checks.
2024-07-03 16:22:28,365 3640 [DEBUG] - Global Configuration Validation Checks:
2024-07-03 16:22:28,365 3640 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-07-03 16:22:28,385 3640 [DEBUG] - System State Validation Checks:
2024-07-03 16:22:28,385 3640 [DEBUG] - Reboot Requirement Checks:
2024-07-03 16:22:28,399 3640 [DEBUG] - - Pending Computer Rename = Checked
2024-07-03 16:22:28,399 3640 [DEBUG] - - Pending Component Based Servicing = Checked
2024-07-03 16:22:28,416 3640 [DEBUG] - - Pending Windows Auto Update = Checked
2024-07-03 16:22:28,429 3640 [DEBUG] - - Pending File Rename Operations = Ignored
2024-07-03 16:22:28,429 3640 [DEBUG] - - Pending Windows Package Installer = Checked
2024-07-03 16:22:28,429 3640 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-07-03 16:22:28,448 3640 [DEBUG] - Cache Folder Lockdown Checks:
2024-07-03 16:22:28,448 3640 [DEBUG] - - Elevated State = Checked
2024-07-03 16:22:28,448 3640 [DEBUG] - - Folder Exists = Checked
2024-07-03 16:22:28,461 3640 [DEBUG] - - Folder lockdown = Checked
2024-07-03 16:22:28,478 3640 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-07-03 16:22:28,522 3640 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-07-03 16:22:28,542 3640 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-07-03 16:22:28,574 3640 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|IncludeConfiguredSources='False'|
ShowOnlineHelp='False'|Debug='True'|Verbose='True'|Trace='False'|
Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='NSClientPlusPlus.x64'|Version='0.3.8.1'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='NSClientPlusPlus.x64'|Prerelease='False'|
ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2019'|
Information.ChocolateyVersion='2.3.0.0'|
Information.ChocolateyProductVersion='2.3.0'|
Information.FullName='choco, Version=2.3.0.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-M2MDL451JNG'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
Features.UsePackageHashValidation='False'|
ListCommand.LocalOnly='False'|
ListCommand.IdOnly='False'|ListCommand.IncludeRegistryPrograms='False'|
ListCommand.PageSize='25'|ListCommand.Exact='False'|
ListCommand.ByIdOnly='False'|ListCommand.ByTagOnly='False'|
ListCommand.IdStartsWith='False'|ListCommand.OrderByPopularity='False'|
ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
UpgradeCommand.IgnorePinned='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-07-03 16:22:28,584 3640 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2024-07-03 16:22:28,584 3640 [INFO ] - Installing the following packages:
2024-07-03 16:22:28,605 3640 [INFO ] - NSClientPlusPlus.x64
2024-07-03 16:22:28,605 3640 [INFO ] - By installing, you accept licenses for the packages.
2024-07-03 16:22:28,632 3640 [DEBUG] - Current environment values (may contain sensitive data):
2024-07-03 16:22:28,632 3640 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-07-03 16:22:28,632 3640 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-07-03 16:22:28,632 3640 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-07-03 16:22:28,651 3640 [DEBUG] - * 'ChocolateyLastPathUpdate'='133644856724432324' ('User')
2024-07-03 16:22:28,651 3640 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-07-03 16:22:28,651 3640 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-07-03 16:22:28,664 3640 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-07-03 16:22:28,664 3640 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin' ('Machine')
2024-07-03 16:22:28,664 3640 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-07-03 16:22:28,664 3640 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-07-03 16:22:28,681 3640 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-07-03 16:22:28,681 3640 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-07-03 16:22:28,726 3640 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-07-03 16:22:28,744 3640 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-07-03 16:22:28,744 3640 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-07-03 16:22:28,744 3640 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-07-03 16:22:28,744 3640 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-07-03 16:22:28,758 3640 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-07-03 16:22:28,758 3640 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-07-03 16:22:28,758 3640 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-07-03 16:22:29,260 3640 [DEBUG] - Running list with the following filter = ''
2024-07-03 16:22:29,260 3640 [DEBUG] - --- Start of List ---
2024-07-03 16:22:29,305 3640 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-07-03 16:22:29,946 3640 [DEBUG] - chocolatey 2.3.0
2024-07-03 16:22:29,974 3640 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-07-03 16:22:30,037 3640 [DEBUG] - KB2919355 1.0.20160915
2024-07-03 16:22:30,057 3640 [DEBUG] - KB2919442 1.0.20160915
2024-07-03 16:22:30,067 3640 [DEBUG] - KB2999226 1.0.20181019
2024-07-03 16:22:30,118 3640 [DEBUG] - KB3035131 1.0.3
2024-07-03 16:22:30,177 3640 [DEBUG] - KB3118401 1.0.5
2024-07-03 16:22:30,177 3640 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-07-03 16:22:30,197 3640 [DEBUG] - --- End of List ---
2024-07-03 16:22:30,209 3640 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2024-07-03 16:22:32,317 3640 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2024-07-03 16:22:33,589 3640 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='nsclientplusplus.x64',Version='0.3.8.1')
2024-07-03 16:22:33,864 3640 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='nsclientplusplus.x64',Version='0.3.8.1') 285ms
2024-07-03 16:22:34,081 3640 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2024-07-03 16:22:34,869 3640 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2024-07-03 16:22:34,869 3640 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='NSClientPlusPlus.x64',Version='0.3.8.1')
2024-07-03 16:22:35,964 3640 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2024-07-03 16:22:36,037 3640 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 76ms
2024-07-03 16:22:36,088 3640 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='nscp'&semVerLevel=2.0.0
2024-07-03 16:22:36,339 3640 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='nscp'&semVerLevel=2.0.0 246ms
2024-07-03 16:22:36,382 3640 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='nscp'&$skiptoken='1711848801970','0.5.0.62','nscp'
2024-07-03 16:22:36,539 3640 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='nscp'&$skiptoken='1711848801970','0.5.0.62','nscp' 154ms
2024-07-03 16:22:36,774 3640 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2024-07-03 16:22:36,804 3640 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='nscp',Version='0.5.2.39')
2024-07-03 16:22:37,091 3640 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='nscp',Version='0.5.2.39') 288ms
2024-07-03 16:22:37,178 3640 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2024-07-03 16:22:37,242 3640 [DEBUG] - Attempting to delete file "".
2024-07-03 16:22:37,242 3640 [INFO ] - Downloading package from source 'https://community.chocolatey.org/api/v2/'
2024-07-03 16:22:37,242 3640 [DEBUG] - Package download location 'https://community.chocolatey.org/api/v2/package/nscp/0.5.2.39'
2024-07-03 16:22:37,292 3640 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/nscp/0.5.2.39
2024-07-03 16:22:37,684 3640 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/nscp/0.5.2.39 389ms
2024-07-03 16:22:37,725 3640 [INFO ] - [NuGet] Acquiring lock for the installation of nscp 0.5.2.39
2024-07-03 16:22:37,773 3640 [INFO ] - [NuGet] Acquired lock for the installation of nscp 0.5.2.39
2024-07-03 16:22:38,146 3640 [INFO ] - [NuGet] Installed nscp 0.5.2.39 from https://community.chocolatey.org/api/v2/ with content hash M3Zky7cVrx3FzXTKo9GgjD5eEYLb6Y/hdELlAC6yczwpl/a6hUhF7Q6ZAiocnufGZfGUJZD/zKJnGXzvh6tK1w==.
2024-07-03 16:22:38,146 3640 [DEBUG] - Skipping package hash validation as feature 'usePackageHashValidation' is not enabled.
2024-07-03 16:22:38,196 3640 [INFO ] - [NuGet] Adding package 'nscp.0.5.2.39' to folder 'C:\ProgramData\chocolatey\lib'
2024-07-03 16:22:38,336 3640 [INFO ] - [NuGet] Added package 'nscp.0.5.2.39' to folder 'C:\ProgramData\chocolatey\lib'
2024-07-03 16:22:38,351 3640 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\nscp/0.5.2.39\nscp.0.5.2.39.nupkg".
2024-07-03 16:22:38,351 3640 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\nscp/0.5.2.39\.nupkg.metadata".
2024-07-03 16:22:38,351 3640 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\nscp/0.5.2.39\nscp.0.5.2.39.nupkg.sha512".
2024-07-03 16:22:38,374 3640 [INFO ] -
nscp v0.5.2.39 (forced) [Approved]
2024-07-03 16:22:38,444 3640 [INFO ] - nscp package files install completed. Performing other installation steps.
2024-07-03 16:22:38,507 3640 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\nscp\tools\chocolateyInstall.ps1':
2024-07-03 16:22:38,617 3640 [DEBUG] - $packageName = 'NSClient++'
$url = 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-Win32.msi'
$url64 = 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi'
$packageArgs = @{
packageName = $packageName
fileType = 'msi'
url = $url
url64bit = $url64
silentArgs = "/quiet"
validExitCodes = @(0)
checksum = 'ca6a67fb01c1468f2b510fd2f9eb0750887db3fb49a0302732c1421c85c6627c'
checksumType = 'sha256'
checksum_64 = 'dfe93c293f30586b02510d8b7884e4e177b93a5fead8b5dc6de8103532e6e159'
checksumType64 = 'sha256'
}
Install-ChocolateyPackage @packageArgs
2024-07-03 16:22:38,667 3640 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\nscp\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2024-07-03 16:22:38,667 3640 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2024-07-03 16:22:39,400 3640 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.5830' and CLR Version is '4.0.30319.42000'.
2024-07-03 16:22:39,962 3640 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\helpers\Chocolatey.PowerShell.dll'.
2024-07-03 16:22:39,991 3640 [DEBUG] - Returning loaded assembly type for 'Chocolatey.PowerShell'
2024-07-03 16:22:39,991 3640 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariable'.
2024-07-03 16:22:39,991 3640 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariableNames'.
2024-07-03 16:22:40,008 3640 [INFO ] - VERBOSE: Importing cmdlet 'Install-ChocolateyPath'.
2024-07-03 16:22:40,008 3640 [INFO ] - VERBOSE: Importing cmdlet 'Set-EnvironmentVariable'.
2024-07-03 16:22:40,008 3640 [INFO ] - VERBOSE: Importing cmdlet 'Test-ProcessAdminRights'.
2024-07-03 16:22:40,027 3640 [INFO ] - VERBOSE: Importing cmdlet 'Uninstall-ChocolateyPath'.
2024-07-03 16:22:40,036 3640 [INFO ] - VERBOSE: Importing cmdlet 'Update-SessionEnvironment'.
2024-07-03 16:22:40,115 3640 [DEBUG] - Cmdlets exported from Chocolatey.PowerShell.dll
2024-07-03 16:22:40,139 3640 [DEBUG] - Get-EnvironmentVariable
2024-07-03 16:22:40,139 3640 [DEBUG] - Get-EnvironmentVariableNames
2024-07-03 16:22:40,148 3640 [DEBUG] - Install-ChocolateyPath
2024-07-03 16:22:40,148 3640 [DEBUG] - Set-EnvironmentVariable
2024-07-03 16:22:40,170 3640 [DEBUG] - Test-ProcessAdminRights
2024-07-03 16:22:40,170 3640 [DEBUG] - Uninstall-ChocolateyPath
2024-07-03 16:22:40,178 3640 [DEBUG] - Update-SessionEnvironment
2024-07-03 16:22:40,178 3640 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-07-03 16:22:40,178 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-07-03 16:22:40,201 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-07-03 16:22:40,201 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-07-03 16:22:40,210 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-07-03 16:22:40,210 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-07-03 16:22:40,210 3640 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-07-03 16:22:40,210 3640 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-07-03 16:22:40,210 3640 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-07-03 16:22:40,210 3640 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-07-03 16:22:40,232 3640 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-07-03 16:22:40,232 3640 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-07-03 16:22:40,241 3640 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-07-03 16:22:40,241 3640 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-07-03 16:22:40,241 3640 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-07-03 16:22:40,241 3640 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-07-03 16:22:40,263 3640 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-07-03 16:22:40,263 3640 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-07-03 16:22:40,273 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-07-03 16:22:40,273 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-07-03 16:22:40,273 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-07-03 16:22:40,273 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-07-03 16:22:40,292 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-07-03 16:22:40,292 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-07-03 16:22:40,292 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-07-03 16:22:40,292 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-07-03 16:22:40,306 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-07-03 16:22:40,306 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-07-03 16:22:40,323 3640 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-07-03 16:22:40,323 3640 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-07-03 16:22:40,337 3640 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-07-03 16:22:40,337 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-07-03 16:22:40,337 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-07-03 16:22:40,354 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-07-03 16:22:40,364 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-07-03 16:22:40,364 3640 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-07-03 16:22:40,364 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariable'.
2024-07-03 16:22:40,388 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariableNames'.
2024-07-03 16:22:40,388 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Install-ChocolateyPath'.
2024-07-03 16:22:40,398 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Set-EnvironmentVariable'.
2024-07-03 16:22:40,398 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Test-ProcessAdminRights'.
2024-07-03 16:22:40,398 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Uninstall-ChocolateyPath'.
2024-07-03 16:22:40,418 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Update-SessionEnvironment'.
2024-07-03 16:22:40,427 3640 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-07-03 16:22:40,427 3640 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-07-03 16:22:40,427 3640 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-07-03 16:22:40,427 3640 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-07-03 16:22:40,449 3640 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-07-03 16:22:40,461 3640 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-07-03 16:22:40,461 3640 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-07-03 16:22:40,461 3640 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-07-03 16:22:40,461 3640 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-07-03 16:22:40,491 3640 [DEBUG] - Loading community extensions
2024-07-03 16:22:40,519 3640 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2024-07-03 16:22:40,519 3640 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2024-07-03 16:22:40,709 3640 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-07-03 16:22:40,725 3640 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-07-03 16:22:40,725 3640 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-07-03 16:22:40,725 3640 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-07-03 16:22:40,757 3640 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2024-07-03 16:22:40,757 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2024-07-03 16:22:40,757 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2024-07-03 16:22:40,777 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2024-07-03 16:22:40,777 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2024-07-03 16:22:40,777 3640 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2024-07-03 16:22:40,791 3640 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2024-07-03 16:22:40,791 3640 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2024-07-03 16:22:40,791 3640 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2024-07-03 16:22:40,791 3640 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2024-07-03 16:22:40,808 3640 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2024-07-03 16:22:40,808 3640 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2024-07-03 16:22:40,808 3640 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2024-07-03 16:22:40,822 3640 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2024-07-03 16:22:40,835 3640 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2024-07-03 16:22:40,835 3640 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2024-07-03 16:22:40,835 3640 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2024-07-03 16:22:40,835 3640 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2024-07-03 16:22:40,835 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2024-07-03 16:22:40,857 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2024-07-03 16:22:40,865 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2024-07-03 16:22:40,865 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2024-07-03 16:22:40,865 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2024-07-03 16:22:40,865 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2024-07-03 16:22:40,888 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2024-07-03 16:22:40,888 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2024-07-03 16:22:40,899 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2024-07-03 16:22:40,899 3640 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2024-07-03 16:22:40,899 3640 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2024-07-03 16:22:40,919 3640 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2024-07-03 16:22:40,919 3640 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2024-07-03 16:22:40,930 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2024-07-03 16:22:40,930 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-07-03 16:22:40,930 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2024-07-03 16:22:40,930 3640 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2024-07-03 16:22:40,949 3640 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2024-07-03 16:22:40,959 3640 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2024-07-03 16:22:40,959 3640 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2024-07-03 16:22:40,959 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariable'.
2024-07-03 16:22:40,959 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariableNames'.
2024-07-03 16:22:40,959 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Install-ChocolateyPath'.
2024-07-03 16:22:40,983 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Set-EnvironmentVariable'.
2024-07-03 16:22:40,989 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Test-ProcessAdminRights'.
2024-07-03 16:22:40,989 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Uninstall-ChocolateyPath'.
2024-07-03 16:22:40,989 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Update-SessionEnvironment'.
2024-07-03 16:22:40,989 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariable'.
2024-07-03 16:22:41,012 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Get-EnvironmentVariableNames'.
2024-07-03 16:22:41,012 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Install-ChocolateyPath'.
2024-07-03 16:22:41,023 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Set-EnvironmentVariable'.
2024-07-03 16:22:41,055 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Test-ProcessAdminRights'.
2024-07-03 16:22:41,055 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Uninstall-ChocolateyPath'.
2024-07-03 16:22:41,074 3640 [INFO ] - VERBOSE: Exporting cmdlet 'Update-SessionEnvironment'.
2024-07-03 16:22:41,074 3640 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2024-07-03 16:22:41,085 3640 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2024-07-03 16:22:41,085 3640 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2024-07-03 16:22:41,100 3640 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2024-07-03 16:22:41,100 3640 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2024-07-03 16:22:41,100 3640 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2024-07-03 16:22:41,120 3640 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2024-07-03 16:22:41,134 3640 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2024-07-03 16:22:41,134 3640 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2024-07-03 16:22:41,152 3640 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariable'.
2024-07-03 16:22:41,152 3640 [INFO ] - VERBOSE: Importing cmdlet 'Get-EnvironmentVariableNames'.
2024-07-03 16:22:41,165 3640 [INFO ] - VERBOSE: Importing cmdlet 'Install-ChocolateyPath'.
2024-07-03 16:22:41,165 3640 [INFO ] - VERBOSE: Importing cmdlet 'Set-EnvironmentVariable'.
2024-07-03 16:22:41,165 3640 [INFO ] - VERBOSE: Importing cmdlet 'Test-ProcessAdminRights'.
2024-07-03 16:22:41,165 3640 [INFO ] - VERBOSE: Importing cmdlet 'Uninstall-ChocolateyPath'.
2024-07-03 16:22:41,165 3640 [INFO ] - VERBOSE: Importing cmdlet 'Update-SessionEnvironment'.
2024-07-03 16:22:41,184 3640 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2024-07-03 16:22:41,184 3640 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2024-07-03 16:22:41,196 3640 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2024-07-03 16:22:41,196 3640 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2024-07-03 16:22:41,196 3640 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2024-07-03 16:22:41,212 3640 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2024-07-03 16:22:41,212 3640 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2024-07-03 16:22:41,225 3640 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2024-07-03 16:22:41,225 3640 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2024-07-03 16:22:41,225 3640 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2024-07-03 16:22:41,225 3640 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2024-07-03 16:22:41,225 3640 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2024-07-03 16:22:41,249 3640 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2024-07-03 16:22:41,256 3640 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2024-07-03 16:22:41,256 3640 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2024-07-03 16:22:41,256 3640 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2024-07-03 16:22:41,256 3640 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2024-07-03 16:22:41,256 3640 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2024-07-03 16:22:41,256 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2024-07-03 16:22:41,280 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2024-07-03 16:22:41,287 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2024-07-03 16:22:41,287 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2024-07-03 16:22:41,352 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2024-07-03 16:22:41,368 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2024-07-03 16:22:41,383 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2024-07-03 16:22:41,383 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2024-07-03 16:22:41,383 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2024-07-03 16:22:41,400 3640 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2024-07-03 16:22:41,400 3640 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2024-07-03 16:22:41,400 3640 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2024-07-03 16:22:41,417 3640 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2024-07-03 16:22:41,429 3640 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2024-07-03 16:22:41,429 3640 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2024-07-03 16:22:41,429 3640 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2024-07-03 16:22:41,429 3640 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2024-07-03 16:22:41,429 3640 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2024-07-03 16:22:41,459 3640 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2024-07-03 16:22:41,459 3640 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2024-07-03 16:22:41,459 3640 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2024-07-03 16:22:41,481 3640 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2024-07-03 16:22:41,481 3640 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2024-07-03 16:22:41,491 3640 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2024-07-03 16:22:41,491 3640 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2024-07-03 16:22:41,491 3640 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2024-07-03 16:22:41,514 3640 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2024-07-03 16:22:41,521 3640 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2024-07-03 16:22:41,521 3640 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2024-07-03 16:22:41,710 3640 [DEBUG] - ---------------------------Script Execution---------------------------
2024-07-03 16:22:41,728 3640 [DEBUG] - Running 'ChocolateyScriptRunner' for nscp v0.5.2.39 with packageScript 'C:\ProgramData\chocolatey\lib\nscp\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\nscp', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2024-07-03 16:22:41,809 3640 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\nscp\tools\chocolateyInstall.ps1'
2024-07-03 16:22:41,979 3640 [DEBUG] - Running Install-ChocolateyPackage -url 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-Win32.msi' -checksumType64 'sha256' -url64bit 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi' -checksum 'ca6a67fb01c1468f2b510fd2f9eb0750887db3fb49a0302732c1421c85c6627c' -packageName 'NSClient++' -checksumType 'sha256' -fileType 'msi' -validExitCodes '0' -silentArgs '/quiet'
2024-07-03 16:22:42,168 3640 [DEBUG] - Running Get-ChocolateyWebFile -packageName 'NSClient++' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSClient++Install.msi' -url 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-Win32.msi' -url64bit 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi' -checksum 'ca6a67fb01c1468f2b510fd2f9eb0750887db3fb49a0302732c1421c85c6627c' -checksumType 'sha256' -checksum64 '' -checksumType64 'sha256' -options 'System.Collections.Hashtable' -getOriginalFileName 'True'
2024-07-03 16:22:42,211 3640 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2024-07-03 16:22:42,258 3640 [DEBUG] - CPU is 64 bit
2024-07-03 16:22:42,276 3640 [DEBUG] - Setting url to 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi' and bitPackage to 64
2024-07-03 16:22:42,398 3640 [DEBUG] - Running Get-WebFileName -url 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi' -defaultName 'NSClient++Install.msi'
2024-07-03 16:22:43,432 3640 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2024-07-03 16:22:43,463 3640 [DEBUG] - File name determined from url is 'NSCP-0.5.2.39-x64.msi'
2024-07-03 16:22:43,508 3640 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi' -ErrorAction 'Stop'
2024-07-03 16:22:43,528 3640 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-07-03 16:22:43,528 3640 [DEBUG] - Request Headers:
2024-07-03 16:22:43,539 3640 [DEBUG] - 'Accept':'*/*'
2024-07-03 16:22:43,539 3640 [DEBUG] - 'User-Agent':'chocolatey command line'
2024-07-03 16:22:43,859 3640 [DEBUG] - Response Headers:
2024-07-03 16:22:43,866 3640 [DEBUG] - 'Connection':'keep-alive'
2024-07-03 16:22:43,866 3640 [DEBUG] - 'x-ms-request-id':'e9eb2584-a01e-000c-1ec8-cb765d000000'
2024-07-03 16:22:43,866 3640 [DEBUG] - 'x-ms-version':'2020-10-02'
2024-07-03 16:22:43,866 3640 [DEBUG] - 'x-ms-creation-time':'Tue, 17 Aug 2021 23:33:26 GMT'
2024-07-03 16:22:43,894 3640 [DEBUG] - 'x-ms-lease-status':'unlocked'
2024-07-03 16:22:43,894 3640 [DEBUG] - 'x-ms-lease-state':'available'
2024-07-03 16:22:43,894 3640 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2024-07-03 16:22:43,894 3640 [DEBUG] - 'Content-Disposition':'attachment; filename=NSCP-0.5.2.39-x64.msi'
2024-07-03 16:22:43,894 3640 [DEBUG] - 'x-ms-server-encrypted':'true'
2024-07-03 16:22:43,923 3640 [DEBUG] - 'Age':'0'
2024-07-03 16:22:43,925 3640 [DEBUG] - 'X-Served-By':'cache-iad-kcgs7200115-IAD, cache-mci680040-MCI'
2024-07-03 16:22:43,925 3640 [DEBUG] - 'X-Cache':'HIT, HIT'
2024-07-03 16:22:43,925 3640 [DEBUG] - 'X-Cache-Hits':'34, 1'
2024-07-03 16:22:43,957 3640 [DEBUG] - 'X-Timer':'S1720023764.652067,VS0,VE181'
2024-07-03 16:22:43,957 3640 [DEBUG] - 'Accept-Ranges':'bytes'
2024-07-03 16:22:43,957 3640 [DEBUG] - 'Content-Length':'32989184'
2024-07-03 16:22:43,957 3640 [DEBUG] - 'Content-Type':'application/octet-stream'
2024-07-03 16:22:43,957 3640 [DEBUG] - 'Date':'Wed, 03 Jul 2024 16:22:43 GMT'
2024-07-03 16:22:43,957 3640 [DEBUG] - 'ETag':'"0x8D9B9F0E2CF66FF"'
2024-07-03 16:22:44,021 3640 [DEBUG] - 'Last-Modified':'Wed, 08 Dec 2021 02:17:29 GMT'
2024-07-03 16:22:44,053 3640 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2024-07-03 16:22:44,068 3640 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2024-07-03 16:22:44,145 3640 [INFO ] - Downloading NSClient++ 64 bit
from 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi'
2024-07-03 16:22:44,238 3640 [DEBUG] - Running Get-WebFile -url 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi' -options 'System.Collections.Hashtable'
2024-07-03 16:22:44,257 3640 [DEBUG] - Setting request timeout to 30000
2024-07-03 16:22:44,272 3640 [DEBUG] - Setting read/write timeout to 2700000
2024-07-03 16:22:44,302 3640 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2024-07-03 16:22:45,023 3640 [DEBUG] - Downloading https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi to C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi
2024-07-03 16:22:48,757 3640 [INFO ] -
2024-07-03 16:22:48,778 3640 [INFO ] - Download of NSCP-0.5.2.39-x64.msi (31.46 MB) completed.
2024-07-03 16:22:51,821 3640 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2024-07-03 16:22:51,821 3640 [DEBUG] - Checking that 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi' is the size we expect it to be.
2024-07-03 16:22:51,852 3640 [DEBUG] - Verifying package provided checksum of '' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi'.
2024-07-03 16:22:51,883 3640 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi' -checksum '' -checksumType 'sha256' -originalUrl 'https://github.com/mickem/nscp/releases/download/0.5.2.39/NSCP-0.5.2.39-x64.msi'
2024-07-03 16:22:51,883 3640 [DEBUG] - Download from HTTPS source with feature 'allowEmptyChecksumsSecure' enabled.
2024-07-03 16:22:51,964 3640 [DEBUG] - Running Install-ChocolateyInstallPackage -packageName 'NSClient++' -fileType 'msi' -silentArgs '/quiet' -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi' -validExitCodes '0' -useOnlyPackageSilentArguments 'False'
2024-07-03 16:22:51,964 3640 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2024-07-03 16:22:51,977 3640 [INFO ] - Installing NSClient++...
2024-07-03 16:22:52,207 3640 [DEBUG] - Running Start-ChocolateyProcessAsAdmin -validExitCodes '0' -workingDirectory 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39' -statements '/i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi" /quiet' -exeToRun 'C:\Windows\System32\msiexec.exe'
2024-07-03 16:22:52,207 3640 [DEBUG] - Running Test-ProcessAdminRights
2024-07-03 16:22:52,238 3640 [DEBUG] - Test-ProcessAdminRights: returning True
2024-07-03 16:22:52,238 3640 [DEBUG] - Finishing 'Test-ProcessAdminRights'
2024-07-03 16:22:52,270 3640 [DEBUG] - Elevating permissions and running ["C:\Windows\System32\msiexec.exe" /i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi" /quiet]. This may take a while, depending on the statements.
2024-07-03 16:23:11,996 3640 [DEBUG] - Command ["C:\Windows\System32\msiexec.exe" /i "C:\Users\vagrant\AppData\Local\Temp\chocolatey\nscp\0.5.2.39\NSCP-0.5.2.39-x64.msi" /quiet] exited with '0'.
2024-07-03 16:23:12,026 3640 [DEBUG] - Finishing 'Start-ChocolateyProcessAsAdmin'
2024-07-03 16:23:12,026 3640 [INFO ] - NSClient++ has been installed.
2024-07-03 16:23:12,043 3640 [DEBUG] - ----------------------------------------------------------------------
2024-07-03 16:23:12,056 3640 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\nscp\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2024-07-03 16:23:12,073 3640 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-07-03 16:23:12,179 3640 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-07-03 16:23:12,227 3640 [INFO ] - nscp may be able to be automatically uninstalled.
2024-07-03 16:23:12,369 3640 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\nscp'
2024-07-03 16:23:12,369 3640 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\nscp\nscp.nupkg'
with checksum 'C3B1714F13EBEE3756132237F41963D3'
2024-07-03 16:23:12,369 3640 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\nscp\nscp.nuspec'
with checksum 'B5098658586BDDCD5F8ADB5C0E4A3F13'
2024-07-03 16:23:12,386 3640 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\nscp\tools\chocolateyInstall.ps1'
with checksum 'A54664740F4E26F21BF839E5A334A123'
2024-07-03 16:23:12,445 3640 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39".
2024-07-03 16:23:12,507 3640 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.registry'
2024-07-03 16:23:12,540 3640 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.files'
2024-07-03 16:23:12,559 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.extra".
2024-07-03 16:23:12,572 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.version".
2024-07-03 16:23:12,572 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.sxs".
2024-07-03 16:23:12,572 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.pin".
2024-07-03 16:23:12,589 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\nscp.0.5.2.39\.deploymentLocation".
2024-07-03 16:23:12,589 3640 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-07-03 16:23:12,604 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\nscp\.chocolateyPending".
2024-07-03 16:23:12,604 3640 [INFO ] - The install of nscp was successful.
2024-07-03 16:23:12,618 3640 [INFO ] - Software installed as 'msi', install location is likely default.
2024-07-03 16:23:12,618 3640 [DEBUG] - Attempting to delete file "".
2024-07-03 16:23:12,618 3640 [INFO ] - Downloading package from source 'https://community.chocolatey.org/api/v2/'
2024-07-03 16:23:12,618 3640 [DEBUG] - Package download location 'https://community.chocolatey.org/api/v2/package/NSClientPlusPlus.x64/0.3.8.1'
2024-07-03 16:23:12,638 3640 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/NSClientPlusPlus.x64/0.3.8.1
2024-07-03 16:23:13,004 3640 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/NSClientPlusPlus.x64/0.3.8.1 377ms
2024-07-03 16:23:13,004 3640 [INFO ] - [NuGet] Acquiring lock for the installation of NSClientPlusPlus.x64 0.3.8.1
2024-07-03 16:23:13,004 3640 [INFO ] - [NuGet] Acquired lock for the installation of NSClientPlusPlus.x64 0.3.8.1
2024-07-03 16:23:13,036 3640 [INFO ] - [NuGet] Installed NSClientPlusPlus.x64 0.3.8.1 from https://community.chocolatey.org/api/v2/ with content hash mBpXCYxcx4lKWsEt18KX/dIS0USMAv4tuxdu7NGKbXlMAWioQKajKtuUYkaCTo8auKelRR5C+aBvIxEQslrtDw==.
2024-07-03 16:23:13,036 3640 [DEBUG] - Skipping package hash validation as feature 'usePackageHashValidation' is not enabled.
2024-07-03 16:23:13,070 3640 [INFO ] - [NuGet] Adding package 'NSClientPlusPlus.x64.0.3.8.1 : nscp (, )' to folder 'C:\ProgramData\chocolatey\lib'
2024-07-03 16:23:13,099 3640 [INFO ] - [NuGet] Added package 'NSClientPlusPlus.x64.0.3.8.1 : nscp (, )' to folder 'C:\ProgramData\chocolatey\lib'
2024-07-03 16:23:13,099 3640 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\NSClientPlusPlus.x64/0.3.8.1\NSClientPlusPlus.x64.0.3.8.1.nupkg".
2024-07-03 16:23:13,099 3640 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\NSClientPlusPlus.x64/0.3.8.1\.nupkg.metadata".
2024-07-03 16:23:13,099 3640 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\NSClientPlusPlus.x64/0.3.8.1\NSClientPlusPlus.x64.0.3.8.1.nupkg.sha512".
2024-07-03 16:23:13,099 3640 [INFO ] -
NSClientPlusPlus.x64 v0.3.8.1 (forced) [Approved]
2024-07-03 16:23:13,132 3640 [INFO ] - NSClientPlusPlus.x64 package files install completed. Performing other installation steps.
2024-07-03 16:23:13,132 3640 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64'
2024-07-03 16:23:13,154 3640 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\NSClientPlusPlus.x64.nupkg'
with checksum '74CCB6A294D47A9230D2798E6BC03341'
2024-07-03 16:23:13,154 3640 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\nsclientplusplus.x64.nuspec'
with checksum '7BB665D19089EE9DABAB6A7117EBC56D'
2024-07-03 16:23:13,164 3640 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\NSClientPlusPlus.x64.0.3.8.1".
2024-07-03 16:23:13,164 3640 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\NSClientPlusPlus.x64.0.3.8.1\.files'
2024-07-03 16:23:13,183 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\NSClientPlusPlus.x64.0.3.8.1\.extra".
2024-07-03 16:23:13,183 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\NSClientPlusPlus.x64.0.3.8.1\.version".
2024-07-03 16:23:13,198 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\NSClientPlusPlus.x64.0.3.8.1\.sxs".
2024-07-03 16:23:13,198 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\NSClientPlusPlus.x64.0.3.8.1\.pin".
2024-07-03 16:23:13,213 3640 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2024-07-03 16:23:13,213 3640 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\.chocolateyPending".
2024-07-03 16:23:13,213 3640 [INFO ] - The install of NSClientPlusPlus.x64 was successful.
2024-07-03 16:23:13,231 3640 [INFO ] - Deployed to 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64'
2024-07-03 16:23:13,260 3640 [WARN ] -
Chocolatey installed 2/2 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-07-03 16:23:13,277 3640 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-07-03 16:23:13,289 3640 [DEBUG] - Exiting with 0
2024-07-03 16:23:29,572 2352 [DEBUG] - XmlConfiguration is now operational
2024-07-03 16:23:29,794 2352 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,804 2352 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,804 2352 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,804 2352 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,804 2352 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,804 2352 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,827 2352 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,827 2352 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,836 2352 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2024-07-03 16:23:29,836 2352 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2024-07-03 16:23:29,836 2352 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2024-07-03 16:23:31,218 2352 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,218 2352 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,226 2352 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,226 2352 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,226 2352 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,226 2352 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,250 2352 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,250 2352 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,256 2352 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,256 2352 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2024-07-03 16:23:31,288 2352 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2024-07-03 16:23:31,288 2352 [DEBUG] - Registering new command 'list' in assembly 'choco'
2024-07-03 16:23:31,311 2352 [DEBUG] - Registering new command 'rule' in assembly 'choco'
2024-07-03 16:23:31,320 2352 [DEBUG] - Registering new command 'template' in assembly 'choco'
2024-07-03 16:23:31,320 2352 [DEBUG] - Registering new command 'export' in assembly 'choco'
2024-07-03 16:23:31,320 2352 [DEBUG] - Registering new command 'info' in assembly 'choco'
2024-07-03 16:23:31,320 2352 [DEBUG] - Registering new command 'help' in assembly 'choco'
2024-07-03 16:23:31,320 2352 [DEBUG] - Registering new command 'config' in assembly 'choco'
2024-07-03 16:23:31,343 2352 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2024-07-03 16:23:31,350 2352 [DEBUG] - Registering new command 'new' in assembly 'choco'
2024-07-03 16:23:31,350 2352 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2024-07-03 16:23:31,350 2352 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2024-07-03 16:23:31,375 2352 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2024-07-03 16:23:31,382 2352 [DEBUG] - Registering new command 'push' in assembly 'choco'
2024-07-03 16:23:31,382 2352 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2024-07-03 16:23:31,382 2352 [DEBUG] - Registering new command 'source' in assembly 'choco'
2024-07-03 16:23:31,382 2352 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2024-07-03 16:23:31,401 2352 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2024-07-03 16:23:31,401 2352 [DEBUG] - Registering new command 'search' in assembly 'choco'
2024-07-03 16:23:31,401 2352 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2024-07-03 16:23:31,401 2352 [DEBUG] - Registering new command 'install' in assembly 'choco'
2024-07-03 16:23:31,778 2352 [INFO ] - ============================================================
2024-07-03 16:23:32,305 2352 [INFO ] - Chocolatey v2.3.0
2024-07-03 16:23:32,339 2352 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2024-07-03 16:23:32,353 2352 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2024-07-03 16:23:32,353 2352 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2024-07-03 16:23:32,383 2352 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall NSClientPlusPlus.x64 --version 0.3.8.1 -dvy --execution-timeout=2700
2024-07-03 16:23:32,383 2352 [DEBUG] - Received arguments: uninstall NSClientPlusPlus.x64 --version 0.3.8.1 -dvy --execution-timeout=2700
2024-07-03 16:23:32,633 2352 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2024-07-03 16:23:32,664 2352 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2024-07-03 16:23:32,694 2352 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2024-07-03 16:23:32,885 2352 [DEBUG] - Performing validation checks.
2024-07-03 16:23:32,901 2352 [DEBUG] - Global Configuration Validation Checks:
2024-07-03 16:23:32,917 2352 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2024-07-03 16:23:32,933 2352 [DEBUG] - System State Validation Checks:
2024-07-03 16:23:32,947 2352 [DEBUG] - Reboot Requirement Checks:
2024-07-03 16:23:32,964 2352 [DEBUG] - - Pending Computer Rename = Checked
2024-07-03 16:23:32,964 2352 [DEBUG] - - Pending Component Based Servicing = Checked
2024-07-03 16:23:32,978 2352 [DEBUG] - - Pending Windows Auto Update = Checked
2024-07-03 16:23:32,978 2352 [DEBUG] - - Pending File Rename Operations = Ignored
2024-07-03 16:23:32,996 2352 [DEBUG] - - Pending Windows Package Installer = Checked
2024-07-03 16:23:33,011 2352 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2024-07-03 16:23:33,027 2352 [DEBUG] - Cache Folder Lockdown Checks:
2024-07-03 16:23:33,027 2352 [DEBUG] - - Elevated State = Checked
2024-07-03 16:23:33,027 2352 [DEBUG] - - Folder Exists = Checked
2024-07-03 16:23:33,041 2352 [DEBUG] - - Folder lockdown = Checked
2024-07-03 16:23:33,071 2352 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2024-07-03 16:23:33,150 2352 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2024-07-03 16:23:33,167 2352 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2024-07-03 16:23:33,197 2352 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|IncludeConfiguredSources='False'|
ShowOnlineHelp='False'|Debug='True'|Verbose='True'|Trace='False'|
Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='NSClientPlusPlus.x64'|Version='0.3.8.1'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='NSClientPlusPlus.x64'|Prerelease='False'|
ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2019'|
Information.ChocolateyVersion='2.3.0.0'|
Information.ChocolateyProductVersion='2.3.0'|
Information.FullName='choco, Version=2.3.0.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-M2MDL451JNG'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
Features.UsePackageHashValidation='False'|
ListCommand.LocalOnly='False'|
ListCommand.IdOnly='False'|ListCommand.IncludeRegistryPrograms='False'|
ListCommand.PageSize='25'|ListCommand.Exact='False'|
ListCommand.ByIdOnly='False'|ListCommand.ByTagOnly='False'|
ListCommand.IdStartsWith='False'|ListCommand.OrderByPopularity='False'|
ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
UpgradeCommand.IgnorePinned='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2024-07-03 16:23:33,216 2352 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2024-07-03 16:23:33,227 2352 [INFO ] - Uninstalling the following packages:
2024-07-03 16:23:33,227 2352 [INFO ] - NSClientPlusPlus.x64
2024-07-03 16:23:33,276 2352 [DEBUG] - Current environment values (may contain sensitive data):
2024-07-03 16:23:33,276 2352 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2024-07-03 16:23:33,276 2352 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-07-03 16:23:33,292 2352 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2024-07-03 16:23:33,292 2352 [DEBUG] - * 'ChocolateyLastPathUpdate'='133644856724432324' ('User')
2024-07-03 16:23:33,307 2352 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2024-07-03 16:23:33,307 2352 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2024-07-03 16:23:33,307 2352 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2024-07-03 16:23:33,307 2352 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin' ('Machine')
2024-07-03 16:23:33,326 2352 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2024-07-03 16:23:33,326 2352 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2024-07-03 16:23:33,337 2352 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2024-07-03 16:23:33,337 2352 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2024-07-03 16:23:33,357 2352 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2024-07-03 16:23:33,357 2352 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2024-07-03 16:23:33,368 2352 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2024-07-03 16:23:33,368 2352 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='10' ('Machine')
2024-07-03 16:23:33,389 2352 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2024-07-03 16:23:33,389 2352 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2024-07-03 16:23:33,399 2352 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2024-07-03 16:23:33,399 2352 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2024-07-03 16:23:33,664 2352 [DEBUG] - Running list with the following filter = ''
2024-07-03 16:23:33,684 2352 [DEBUG] - --- Start of List ---
2024-07-03 16:23:34,039 2352 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2024-07-03 16:23:34,747 2352 [DEBUG] - chocolatey 2.3.0
2024-07-03 16:23:34,760 2352 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-07-03 16:23:34,776 2352 [DEBUG] - KB2919355 1.0.20160915
2024-07-03 16:23:34,793 2352 [DEBUG] - KB2919442 1.0.20160915
2024-07-03 16:23:34,806 2352 [DEBUG] - KB2999226 1.0.20181019
2024-07-03 16:23:34,806 2352 [DEBUG] - KB3035131 1.0.3
2024-07-03 16:23:34,824 2352 [DEBUG] - KB3118401 1.0.5
2024-07-03 16:23:34,935 2352 [DEBUG] - NSClientPlusPlus.x64 0.3.8.1
2024-07-03 16:23:35,088 2352 [DEBUG] - nscp 0.5.2.39
2024-07-03 16:23:35,088 2352 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-07-03 16:23:35,105 2352 [DEBUG] - --- End of List ---
2024-07-03 16:23:35,121 2352 [DEBUG] - Running list with the following filter = ''
2024-07-03 16:23:35,121 2352 [DEBUG] - --- Start of List ---
2024-07-03 16:23:35,196 2352 [DEBUG] - chocolatey 2.3.0
2024-07-03 16:23:35,215 2352 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-07-03 16:23:35,229 2352 [DEBUG] - KB2919355 1.0.20160915
2024-07-03 16:23:35,246 2352 [DEBUG] - KB2919442 1.0.20160915
2024-07-03 16:23:35,246 2352 [DEBUG] - KB2999226 1.0.20181019
2024-07-03 16:23:35,277 2352 [DEBUG] - KB3035131 1.0.3
2024-07-03 16:23:35,292 2352 [DEBUG] - KB3118401 1.0.5
2024-07-03 16:23:35,322 2352 [DEBUG] - NSClientPlusPlus.x64 0.3.8.1
2024-07-03 16:23:35,371 2352 [DEBUG] - nscp 0.5.2.39
2024-07-03 16:23:35,385 2352 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-07-03 16:23:35,385 2352 [DEBUG] - --- End of List ---
2024-07-03 16:23:35,450 2352 [DEBUG] - Running list with the following filter = ''
2024-07-03 16:23:35,463 2352 [DEBUG] - --- Start of List ---
2024-07-03 16:23:35,495 2352 [DEBUG] - chocolatey 2.3.0
2024-07-03 16:23:35,511 2352 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2024-07-03 16:23:35,527 2352 [DEBUG] - KB2919355 1.0.20160915
2024-07-03 16:23:35,527 2352 [DEBUG] - KB2919442 1.0.20160915
2024-07-03 16:23:35,543 2352 [DEBUG] - KB2999226 1.0.20181019
2024-07-03 16:23:35,574 2352 [DEBUG] - KB3035131 1.0.3
2024-07-03 16:23:35,590 2352 [DEBUG] - KB3118401 1.0.5
2024-07-03 16:23:35,634 2352 [DEBUG] - NSClientPlusPlus.x64 0.3.8.1
2024-07-03 16:23:35,685 2352 [DEBUG] - nscp 0.5.2.39
2024-07-03 16:23:35,697 2352 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.18
2024-07-03 16:23:35,715 2352 [DEBUG] - --- End of List ---
2024-07-03 16:23:35,789 2352 [INFO ] -
NSClientPlusPlus.x64 v0.3.8.1
2024-07-03 16:23:35,841 2352 [DEBUG] - Running beforeModify step for 'NSClientPlusPlus.x64'
2024-07-03 16:23:35,871 2352 [DEBUG] - Backing up package files for 'NSClientPlusPlus.x64'
2024-07-03 16:23:36,088 2352 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\NSClientPlusPlus.x64".
2024-07-03 16:23:36,088 2352 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64 to C:\ProgramData\chocolatey\lib-bkp\NSClientPlusPlus.x64\0.3.8.1
2024-07-03 16:23:36,102 2352 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64'
to 'C:\ProgramData\chocolatey\lib-bkp\NSClientPlusPlus.x64\0.3.8.1'
2024-07-03 16:23:38,128 2352 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64".
2024-07-03 16:23:38,128 2352 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\NSClientPlusPlus.x64\0.3.8.1\NSClientPlusPlus.x64.nupkg"
to "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\NSClientPlusPlus.x64.nupkg".
2024-07-03 16:23:38,128 2352 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\NSClientPlusPlus.x64\0.3.8.1\nsclientplusplus.x64.nuspec"
to "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\nsclientplusplus.x64.nuspec".
2024-07-03 16:23:39,682 2352 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64'
2024-07-03 16:23:39,699 2352 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\NSClientPlusPlus.x64.nupkg'
with checksum '74CCB6A294D47A9230D2798E6BC03341'
2024-07-03 16:23:39,714 2352 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\nsclientplusplus.x64.nuspec'
with checksum '7BB665D19089EE9DABAB6A7117EBC56D'
2024-07-03 16:23:39,777 2352 [INFO ] - Skipping auto uninstaller - No registry snapshot.
2024-07-03 16:23:39,792 2352 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-07-03 16:23:39,915 2352 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-07-03 16:23:39,930 2352 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\NSClientPlusPlus.x64".
2024-07-03 16:23:39,962 2352 [DEBUG] - Ensuring removal of installation files.
2024-07-03 16:23:39,962 2352 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\NSClientPlusPlus.x64.nupkg'
with checksum '74CCB6A294D47A9230D2798E6BC03341'
2024-07-03 16:23:39,962 2352 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\NSClientPlusPlus.x64.nupkg".
2024-07-03 16:23:39,982 2352 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\nsclientplusplus.x64.nuspec'
with checksum '7BB665D19089EE9DABAB6A7117EBC56D'
2024-07-03 16:23:39,982 2352 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64\nsclientplusplus.x64.nuspec".
2024-07-03 16:23:39,993 2352 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\NSClientPlusPlus.x64".
2024-07-03 16:23:39,993 2352 [INFO ] - NSClientPlusPlus.x64 has been successfully uninstalled.
2024-07-03 16:23:40,013 2352 [DEBUG] - Removing nupkg if it still exists.
2024-07-03 16:23:40,025 2352 [DEBUG] - Ensuring removal of installation files.
2024-07-03 16:23:40,088 2352 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2024-07-03 16:23:40,119 2352 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2024-07-03 16:23:40,119 2352 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment