Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created November 28, 2023 00:47
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/45f6edb9bcbf24fb9ec1599befbeba4b to your computer and use it in GitHub Desktop.
Save choco-bot/45f6edb9bcbf24fb9ec1599befbeba4b to your computer and use it in GitHub Desktop.
vt-cli v1.0.0 - Passed - Package Tests Results

vt-cli v1.0.0 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/vt-cli/1.0.0
  • Tested 28 Nov 2023 00:47:03 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nupkg" checksum="CC7CD20D24DDC29DC139736070D31F40" />
<file path="C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nuspec" checksum="9580C39373E3C2DD25131BD0FB78339B" />
<file path="C:\ProgramData\chocolatey\lib\vt-cli\Windows64.zip.txt" checksum="3ED0813E342030DE9B99C20DDE7449CB" />
<file path="C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1" checksum="23F18C6967702B474A157EDD9759A5E2" />
<file path="C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe" checksum="955F55057837259D7F04A6CBE9D6E91C" />
</files>
</fileSnapshot>
2023-11-28 00:45:44,007 3120 [DEBUG] - XmlConfiguration is now operational
2023-11-28 00:45:44,208 3120 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,208 3120 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,225 3120 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,225 3120 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,241 3120 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,256 3120 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,256 3120 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,256 3120 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,273 3120 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-28 00:45:44,288 3120 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-28 00:45:44,288 3120 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-28 00:45:45,538 3120 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,553 3120 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,553 3120 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,569 3120 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,569 3120 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,585 3120 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,585 3120 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,600 3120 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,600 3120 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,615 3120 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:45:45,677 3120 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-28 00:45:45,694 3120 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-28 00:45:45,694 3120 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-28 00:45:45,711 3120 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-28 00:45:45,724 3120 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-28 00:45:45,724 3120 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-28 00:45:45,724 3120 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-28 00:45:45,742 3120 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-28 00:45:45,756 3120 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-28 00:45:45,756 3120 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-28 00:45:45,772 3120 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-28 00:45:45,772 3120 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-28 00:45:45,788 3120 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-28 00:45:45,788 3120 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-28 00:45:45,804 3120 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-28 00:45:45,804 3120 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-28 00:45:45,820 3120 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-28 00:45:45,820 3120 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-28 00:45:45,835 3120 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-28 00:45:45,835 3120 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-28 00:45:46,271 3120 [INFO ] - ============================================================
2023-11-28 00:45:46,865 3120 [INFO ] - Chocolatey v2.2.2
2023-11-28 00:45:46,897 3120 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-28 00:45:46,930 3120 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-28 00:45:46,943 3120 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-28 00:45:47,007 3120 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install vt-cli --version 1.0.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-28 00:45:47,053 3120 [DEBUG] - Received arguments: install vt-cli --version 1.0.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-11-28 00:45:47,538 3120 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-28 00:45:47,585 3120 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-28 00:45:47,616 3120 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-28 00:45:47,960 3120 [DEBUG] - Performing validation checks.
2023-11-28 00:45:47,992 3120 [DEBUG] - Global Configuration Validation Checks:
2023-11-28 00:45:48,009 3120 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-28 00:45:48,037 3120 [DEBUG] - System State Validation Checks:
2023-11-28 00:45:48,053 3120 [DEBUG] - Reboot Requirement Checks:
2023-11-28 00:45:48,069 3120 [DEBUG] - - Pending Computer Rename = Checked
2023-11-28 00:45:48,085 3120 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-28 00:45:48,085 3120 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-28 00:45:48,101 3120 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-28 00:45:48,115 3120 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-28 00:45:48,133 3120 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-28 00:45:48,147 3120 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-28 00:45:48,163 3120 [DEBUG] - - Elevated State = Checked
2023-11-28 00:45:48,178 3120 [DEBUG] - - Folder Exists = Checked
2023-11-28 00:45:48,211 3120 [DEBUG] - - Folder lockdown = Checked
2023-11-28 00:45:48,225 3120 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-28 00:45:48,287 3120 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-28 00:45:48,303 3120 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-28 00:45:48,381 3120 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='vt-cli'|
Version='1.0.0'|AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='vt-cli'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-NNMVV26MCID'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-28 00:45:48,398 3120 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-11-28 00:45:48,429 3120 [INFO ] - Installing the following packages:
2023-11-28 00:45:48,445 3120 [INFO ] - vt-cli
2023-11-28 00:45:48,461 3120 [INFO ] - By installing, you accept licenses for the packages.
2023-11-28 00:45:48,509 3120 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-28 00:45:48,522 3120 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-28 00:45:48,522 3120 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-28 00:45:48,542 3120 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-28 00:45:48,554 3120 [DEBUG] - * 'ChocolateyLastPathUpdate'='133455607554407915' ('User')
2023-11-28 00:45:48,569 3120 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-28 00:45:48,569 3120 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-28 00:45:48,585 3120 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-28 00:45:48,585 3120 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-28 00:45:48,601 3120 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-28 00:45:48,615 3120 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-28 00:45:48,632 3120 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-28 00:45:48,632 3120 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-28 00:45:48,648 3120 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-28 00:45:48,662 3120 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-28 00:45:48,679 3120 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-28 00:45:48,679 3120 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-28 00:45:48,696 3120 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-28 00:45:48,709 3120 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-11-28 00:45:48,709 3120 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-11-28 00:45:48,726 3120 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-28 00:45:49,544 3120 [DEBUG] - Running list with the following filter = ''
2023-11-28 00:45:49,555 3120 [DEBUG] - --- Start of List ---
2023-11-28 00:45:49,632 3120 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-28 00:45:50,382 3120 [DEBUG] - chocolatey 2.2.2
2023-11-28 00:45:50,413 3120 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-11-28 00:45:50,428 3120 [DEBUG] - KB2919355 1.0.20160915
2023-11-28 00:45:50,476 3120 [DEBUG] - KB2919442 1.0.20160915
2023-11-28 00:45:50,493 3120 [DEBUG] - KB2999226 1.0.20181019
2023-11-28 00:45:50,506 3120 [DEBUG] - KB3035131 1.0.3
2023-11-28 00:45:50,522 3120 [DEBUG] - KB3118401 1.0.5
2023-11-28 00:45:50,601 3120 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-11-28 00:45:50,601 3120 [DEBUG] - --- End of List ---
2023-11-28 00:45:50,632 3120 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-11-28 00:45:51,491 3120 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-11-28 00:45:52,365 3120 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='vt-cli',Version='1.0.0')
2023-11-28 00:45:52,633 3120 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='vt-cli',Version='1.0.0') 251ms
2023-11-28 00:45:52,881 3120 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-11-28 00:45:53,739 3120 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-11-28 00:45:53,756 3120 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='vt-cli',Version='1.0.0')
2023-11-28 00:45:54,036 3120 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-11-28 00:45:54,068 3120 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-11-28 00:45:54,146 3120 [DEBUG] - Attempting to delete file "".
2023-11-28 00:45:54,209 3120 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/vt-cli/1.0.0
2023-11-28 00:45:54,802 3120 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/vt-cli/1.0.0 592ms
2023-11-28 00:45:54,974 3120 [INFO ] - [NuGet] Acquiring lock for the installation of vt-cli 1.0.0
2023-11-28 00:45:55,116 3120 [INFO ] - [NuGet] Acquired lock for the installation of vt-cli 1.0.0
2023-11-28 00:45:55,583 3120 [INFO ] - [NuGet] Installed vt-cli 1.0.0 from https://community.chocolatey.org/api/v2/ with content hash 5DKJ/CX6m9n+fyjNG6b1VVRfkoSwxn1VYKsBhF63lW4wC8oOTQMSDbGMAnjUbGQql+v98N3XVLqmSqzYzHfmSA==.
2023-11-28 00:45:55,677 3120 [INFO ] - [NuGet] Adding package 'vt-cli.1.0.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-28 00:45:55,802 3120 [INFO ] - [NuGet] Added package 'vt-cli.1.0.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-11-28 00:45:55,818 3120 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\vt-cli/1.0.0\vt-cli.1.0.0.nupkg".
2023-11-28 00:45:55,834 3120 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\vt-cli/1.0.0\.nupkg.metadata".
2023-11-28 00:45:55,834 3120 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\vt-cli/1.0.0\vt-cli.1.0.0.nupkg.sha512".
2023-11-28 00:45:55,850 3120 [INFO ] -
vt-cli v1.0.0 (forced)
2023-11-28 00:45:55,975 3120 [INFO ] - vt-cli package files install completed. Performing other installation steps.
2023-11-28 00:45:56,067 3120 [DEBUG] - Setting installer args for vt-cli
2023-11-28 00:45:56,099 3120 [DEBUG] - Setting package parameters for vt-cli
2023-11-28 00:45:56,116 3120 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1':
2023-11-28 00:45:56,146 3120 [DEBUG] - $ErrorActionPreference = 'Stop';
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url = 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows32.zip'
$url64 = 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip'
$checksum = '4285e83f23b4ad90937a4e2fe94c2fd26f0d03f82af5aa9a2770928df9e25ae5'
$checksum64 = '694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3'
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = $toolsDir
url = $url
url64bit = $url64
softwareName = 'vt-cli*'
checksum = $checksum
checksumType = 'sha256'
checksum64 = $checksum64
checksumType64= 'sha256'
}
Install-ChocolateyZipPackage @packageArgs
2023-11-28 00:45:56,272 3120 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-11-28 00:45:56,303 3120 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-11-28 00:45:57,709 3120 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-11-28 00:45:58,787 3120 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-28 00:45:58,804 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-28 00:45:58,833 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-28 00:45:58,867 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-28 00:45:58,880 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-28 00:45:58,896 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-28 00:45:58,896 3120 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-28 00:45:58,913 3120 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-28 00:45:58,929 3120 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-28 00:45:58,929 3120 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-28 00:45:58,944 3120 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-28 00:45:58,959 3120 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-28 00:45:58,959 3120 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-28 00:45:58,974 3120 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-28 00:45:58,974 3120 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-28 00:45:58,990 3120 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-28 00:45:59,021 3120 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-28 00:45:59,036 3120 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-28 00:45:59,053 3120 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-28 00:45:59,085 3120 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-28 00:45:59,085 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-28 00:45:59,118 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-28 00:45:59,131 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-28 00:45:59,146 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-28 00:45:59,161 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-28 00:45:59,178 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-28 00:45:59,194 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-28 00:45:59,210 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-28 00:45:59,226 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-28 00:45:59,241 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-28 00:45:59,256 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-28 00:45:59,271 3120 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-28 00:45:59,287 3120 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-28 00:45:59,304 3120 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-28 00:45:59,320 3120 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-28 00:45:59,334 3120 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-28 00:45:59,350 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-28 00:45:59,381 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-28 00:45:59,397 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-28 00:45:59,428 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-28 00:45:59,443 3120 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-28 00:45:59,458 3120 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-28 00:45:59,491 3120 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-28 00:45:59,505 3120 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-28 00:45:59,522 3120 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-28 00:45:59,537 3120 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-28 00:45:59,553 3120 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-28 00:45:59,568 3120 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-28 00:45:59,600 3120 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-28 00:45:59,631 3120 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-28 00:45:59,663 3120 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-28 00:45:59,773 3120 [DEBUG] - Loading community extensions
2023-11-28 00:45:59,912 3120 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-11-28 00:45:59,928 3120 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-11-28 00:46:00,179 3120 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-28 00:46:00,193 3120 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-28 00:46:00,226 3120 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-28 00:46:00,226 3120 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-28 00:46:00,240 3120 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-11-28 00:46:00,256 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-11-28 00:46:00,271 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-11-28 00:46:00,288 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-11-28 00:46:00,288 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-11-28 00:46:00,303 3120 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-11-28 00:46:00,321 3120 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-11-28 00:46:00,321 3120 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-11-28 00:46:00,334 3120 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-11-28 00:46:00,352 3120 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-11-28 00:46:00,364 3120 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-11-28 00:46:00,381 3120 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-11-28 00:46:00,397 3120 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-11-28 00:46:00,430 3120 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-11-28 00:46:00,444 3120 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-11-28 00:46:00,459 3120 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-11-28 00:46:00,475 3120 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-11-28 00:46:00,507 3120 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-11-28 00:46:00,537 3120 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-11-28 00:46:00,553 3120 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-11-28 00:46:00,569 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-11-28 00:46:00,585 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-11-28 00:46:00,601 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-11-28 00:46:00,615 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-11-28 00:46:00,630 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-11-28 00:46:00,630 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-11-28 00:46:00,647 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-28 00:46:00,647 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-11-28 00:46:00,679 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-11-28 00:46:00,694 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-11-28 00:46:00,710 3120 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-11-28 00:46:00,724 3120 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-11-28 00:46:00,742 3120 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-11-28 00:46:00,772 3120 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-11-28 00:46:00,787 3120 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-11-28 00:46:00,804 3120 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-11-28 00:46:00,804 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-11-28 00:46:00,819 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-28 00:46:00,835 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-11-28 00:46:00,852 3120 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-11-28 00:46:00,852 3120 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-11-28 00:46:00,867 3120 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-11-28 00:46:00,882 3120 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-11-28 00:46:00,898 3120 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-11-28 00:46:00,927 3120 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-11-28 00:46:00,927 3120 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-11-28 00:46:00,943 3120 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-11-28 00:46:00,943 3120 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-11-28 00:46:00,960 3120 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-11-28 00:46:00,975 3120 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-11-28 00:46:00,991 3120 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-11-28 00:46:01,007 3120 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-11-28 00:46:01,040 3120 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-11-28 00:46:01,054 3120 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-11-28 00:46:01,069 3120 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-11-28 00:46:01,069 3120 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-11-28 00:46:01,086 3120 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-11-28 00:46:01,117 3120 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-11-28 00:46:01,117 3120 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-11-28 00:46:01,132 3120 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-11-28 00:46:01,147 3120 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-11-28 00:46:01,162 3120 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-11-28 00:46:01,194 3120 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-11-28 00:46:01,210 3120 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-11-28 00:46:01,241 3120 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-11-28 00:46:01,241 3120 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-11-28 00:46:01,256 3120 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-11-28 00:46:01,272 3120 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-11-28 00:46:01,288 3120 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-11-28 00:46:01,303 3120 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-11-28 00:46:01,319 3120 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-11-28 00:46:01,319 3120 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-11-28 00:46:01,336 3120 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-11-28 00:46:01,350 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-11-28 00:46:01,365 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-11-28 00:46:01,365 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-11-28 00:46:01,381 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-11-28 00:46:01,381 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-11-28 00:46:01,397 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-11-28 00:46:01,414 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-11-28 00:46:01,428 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-11-28 00:46:01,445 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-11-28 00:46:01,553 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-11-28 00:46:01,569 3120 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-11-28 00:46:01,585 3120 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-11-28 00:46:01,600 3120 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-11-28 00:46:01,616 3120 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-11-28 00:46:01,632 3120 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-11-28 00:46:01,632 3120 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-11-28 00:46:01,648 3120 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-11-28 00:46:01,663 3120 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-11-28 00:46:01,679 3120 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-11-28 00:46:01,694 3120 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-11-28 00:46:01,694 3120 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-11-28 00:46:01,712 3120 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-11-28 00:46:01,725 3120 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-11-28 00:46:01,725 3120 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-11-28 00:46:01,741 3120 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-11-28 00:46:01,757 3120 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-11-28 00:46:01,757 3120 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-11-28 00:46:01,772 3120 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-11-28 00:46:01,772 3120 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-11-28 00:46:01,789 3120 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-11-28 00:46:01,804 3120 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-11-28 00:46:01,804 3120 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-11-28 00:46:01,820 3120 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-11-28 00:46:02,086 3120 [DEBUG] - ---------------------------Script Execution---------------------------
2023-11-28 00:46:02,147 3120 [DEBUG] - Running 'ChocolateyScriptRunner' for vt-cli v1.0.0 with packageScript 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\vt-cli', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-11-28 00:46:02,240 3120 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1'
2023-11-28 00:46:02,553 3120 [DEBUG] - Running Install-ChocolateyZipPackage -url 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows32.zip' -unzipLocation 'C:\ProgramData\chocolatey\lib\vt-cli\tools' -url64bit 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip' -checksum '4285e83f23b4ad90937a4e2fe94c2fd26f0d03f82af5aa9a2770928df9e25ae5' -checksum64 '694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3' -checksumType 'sha256' -packageName 'vt-cli' -checksumType64 'sha256'
2023-11-28 00:46:02,946 3120 [DEBUG] - Running Get-ChocolateyWebFile -checksum '4285e83f23b4ad90937a4e2fe94c2fd26f0d03f82af5aa9a2770928df9e25ae5' -checksumType 'sha256' -checksum64 '694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3' -checksumType64 'sha256' -options 'System.Collections.Hashtable' -getOriginalFileName 'True' -packageName 'vt-cli' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\vt-cliInstall.zip' -url 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows32.zip' -url64bit 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip'
2023-11-28 00:46:03,118 3120 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-11-28 00:46:03,240 3120 [DEBUG] - CPU is 64 bit
2023-11-28 00:46:03,335 3120 [DEBUG] - Setting url to 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip' and bitPackage to 64
2023-11-28 00:46:03,740 3120 [DEBUG] - Running Get-WebFileName -url 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip' -defaultName 'vt-cliInstall.zip'
2023-11-28 00:46:05,365 3120 [DEBUG] - Using header 'Content-Disposition' to determine file name.
2023-11-28 00:46:05,445 3120 [DEBUG] - File name determined from url is 'Windows64.zip'
2023-11-28 00:46:05,647 3120 [DEBUG] - Running Get-WebHeaders -url 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip' -ErrorAction 'Stop'
2023-11-28 00:46:05,757 3120 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-28 00:46:05,757 3120 [DEBUG] - Request Headers:
2023-11-28 00:46:05,851 3120 [DEBUG] - 'Accept':'*/*'
2023-11-28 00:46:05,866 3120 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-11-28 00:46:06,147 3120 [DEBUG] - Response Headers:
2023-11-28 00:46:06,209 3120 [DEBUG] - 'Connection':'keep-alive'
2023-11-28 00:46:06,224 3120 [DEBUG] - 'Content-MD5':'0FpXdGbKt1mOSm7Mb5c+sA=='
2023-11-28 00:46:06,259 3120 [DEBUG] - 'x-ms-request-id':'76b3ebd5-601e-005e-633d-210ab5000000'
2023-11-28 00:46:06,259 3120 [DEBUG] - 'x-ms-version':'2020-04-08'
2023-11-28 00:46:06,272 3120 [DEBUG] - 'x-ms-creation-time':'Mon, 27 Nov 2023 14:28:05 GMT'
2023-11-28 00:46:06,305 3120 [DEBUG] - 'x-ms-lease-status':'unlocked'
2023-11-28 00:46:06,350 3120 [DEBUG] - 'x-ms-lease-state':'available'
2023-11-28 00:46:06,365 3120 [DEBUG] - 'x-ms-blob-type':'BlockBlob'
2023-11-28 00:46:06,397 3120 [DEBUG] - 'Content-Disposition':'attachment; filename=Windows64.zip'
2023-11-28 00:46:06,397 3120 [DEBUG] - 'x-ms-server-encrypted':'true'
2023-11-28 00:46:06,427 3120 [DEBUG] - 'Age':'1'
2023-11-28 00:46:06,445 3120 [DEBUG] - 'X-Served-By':'cache-iad-kjyo7100128-IAD, cache-mci680065-MCI'
2023-11-28 00:46:06,459 3120 [DEBUG] - 'X-Cache':'HIT, HIT'
2023-11-28 00:46:06,491 3120 [DEBUG] - 'X-Cache-Hits':'32, 0'
2023-11-28 00:46:06,522 3120 [DEBUG] - 'X-Timer':'S1701132366.036133,VS0,VE52'
2023-11-28 00:46:06,553 3120 [DEBUG] - 'Accept-Ranges':'bytes'
2023-11-28 00:46:06,568 3120 [DEBUG] - 'Content-Length':'7031583'
2023-11-28 00:46:06,568 3120 [DEBUG] - 'Content-Type':'application/octet-stream'
2023-11-28 00:46:06,585 3120 [DEBUG] - 'Date':'Tue, 28 Nov 2023 00:46:06 GMT'
2023-11-28 00:46:06,601 3120 [DEBUG] - 'ETag':'"0x8DBEF5511CE8F86"'
2023-11-28 00:46:06,616 3120 [DEBUG] - 'Last-Modified':'Mon, 27 Nov 2023 14:28:05 GMT'
2023-11-28 00:46:06,632 3120 [DEBUG] - 'Server':'Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0'
2023-11-28 00:46:06,647 3120 [DEBUG] - 'Via':'1.1 varnish, 1.1 varnish'
2023-11-28 00:46:06,741 3120 [INFO ] - Downloading vt-cli 64 bit
from 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip'
2023-11-28 00:46:06,882 3120 [DEBUG] - Running Get-WebFile -url 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip' -options 'System.Collections.Hashtable'
2023-11-28 00:46:06,913 3120 [DEBUG] - Setting request timeout to 30000
2023-11-28 00:46:06,943 3120 [DEBUG] - Setting read/write timeout to 2700000
2023-11-28 00:46:06,958 3120 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-11-28 00:46:08,037 3120 [DEBUG] - Downloading https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip to C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip
2023-11-28 00:46:09,429 3120 [INFO ] -
2023-11-28 00:46:09,584 3120 [INFO ] - Download of Windows64.zip (6.71 MB) completed.
2023-11-28 00:46:12,850 3120 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-11-28 00:46:12,948 3120 [DEBUG] - Verifying package provided checksum of '694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip'.
2023-11-28 00:46:13,193 3120 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip' -checksum '694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3' -checksumType 'sha256' -originalUrl 'https://github.com/VirusTotal/vt-cli/releases/download/1.0.0/Windows64.zip'
2023-11-28 00:46:13,334 3120 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-11-28 00:46:13,397 3120 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip"]
2023-11-28 00:46:16,286 3120 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="694273d1e34eb359ff966e71cfabed6f002d4c16614d20123dd53028d281d3b3" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip"] exited with '0'.
2023-11-28 00:46:16,599 3120 [DEBUG] - Running Get-ChocolateyUnzip -disableLogging 'False' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip' -destination 'C:\ProgramData\chocolatey\lib\vt-cli\tools' -specificFolder '' -packageName 'vt-cli'
2023-11-28 00:46:16,632 3120 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-11-28 00:46:16,678 3120 [INFO ] - Extracting C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip to C:\ProgramData\chocolatey\lib\vt-cli\tools...
2023-11-28 00:46:16,849 3120 [DEBUG] - 7zip found at 'C:\ProgramData\chocolatey\tools\7z.exe'
2023-11-28 00:46:17,008 3120 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\ProgramData\chocolatey\lib\vt-cli\tools" -y "C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip"]
2023-11-28 00:46:18,006 3120 [INFO ] - VERBOSE: 7-Zip 23.01 (x86) : Copyright (c) 1999-2023 Igor Pavlov : 2023-06-20
2023-11-28 00:46:18,104 3120 [INFO ] - VERBOSE:
2023-11-28 00:46:18,180 3120 [INFO ] - VERBOSE: Scanning the drive for archives:
2023-11-28 00:46:18,214 3120 [INFO ] - VERBOSE:
2023-11-28 00:46:18,240 3120 [INFO ] - VERBOSE: 1 file, 7031583 bytes (6867 KiB)
2023-11-28 00:46:18,272 3120 [INFO ] - VERBOSE:
2023-11-28 00:46:18,320 3120 [INFO ] - VERBOSE: Extracting archive: C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip
2023-11-28 00:46:18,349 3120 [INFO ] - VERBOSE: --
2023-11-28 00:46:18,367 3120 [INFO ] - VERBOSE: Path = C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip
2023-11-28 00:46:18,432 3120 [INFO ] - VERBOSE: Type = zip
2023-11-28 00:46:18,460 3120 [INFO ] - VERBOSE: Physical Size = 7031583
2023-11-28 00:46:18,492 3120 [INFO ] - VERBOSE:
2023-11-28 00:46:18,522 3120 [INFO ] - VERBOSE: - vt.exe
2023-11-28 00:46:18,650 3120 [INFO ] - VERBOSE: Everything is Ok
2023-11-28 00:46:18,663 3120 [INFO ] - VERBOSE:
2023-11-28 00:46:18,677 3120 [INFO ] - VERBOSE: Size: 12938752
2023-11-28 00:46:18,711 3120 [INFO ] - VERBOSE: Compressed: 7031583
2023-11-28 00:46:18,960 3120 [DEBUG] - $exitCode was passed null
2023-11-28 00:46:18,976 3120 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\ProgramData\chocolatey\lib\vt-cli\tools" -y "C:\Users\vagrant\AppData\Local\Temp\chocolatey\vt-cli\1.0.0\Windows64.zip"] exited with '0'.
2023-11-28 00:46:19,177 3120 [DEBUG] - 7z exit code: 0
2023-11-28 00:46:19,256 3120 [INFO ] - C:\ProgramData\chocolatey\lib\vt-cli\tools
2023-11-28 00:46:19,319 3120 [DEBUG] - ----------------------------------------------------------------------
2023-11-28 00:46:19,350 3120 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-11-28 00:46:19,381 3120 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-28 00:46:19,693 3120 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-28 00:46:20,085 3120 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\vt-cli'
2023-11-28 00:46:20,117 3120 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nupkg'
with checksum 'CC7CD20D24DDC29DC139736070D31F40'
2023-11-28 00:46:20,117 3120 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nuspec'
with checksum '9580C39373E3C2DD25131BD0FB78339B'
2023-11-28 00:46:20,147 3120 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\Windows64.zip.txt'
with checksum '3ED0813E342030DE9B99C20DDE7449CB'
2023-11-28 00:46:20,164 3120 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1'
with checksum '23F18C6967702B474A157EDD9759A5E2'
2023-11-28 00:46:20,256 3120 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe'
with checksum '955F55057837259D7F04A6CBE9D6E91C'
2023-11-28 00:46:20,333 3120 [DEBUG] - Calling command ['"C:\ProgramData\chocolatey\tools\shimgen.exe" --path="..\\lib\vt-cli\tools\vt.exe" --output="C:\ProgramData\chocolatey\bin\vt.exe" --iconpath="C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe"']
2023-11-28 00:46:21,130 3120 [DEBUG] - [ShimGen] [WARN ] Could not extract icon from associated program. Using default. Error:
2023-11-28 00:46:21,147 3120 [DEBUG] - [ShimGen] Selected Icon is invalid
2023-11-28 00:46:21,791 3120 [DEBUG] - [ShimGen] Microsoft (R) Visual C# Compiler version 4.8.3761.0
2023-11-28 00:46:21,807 3120 [DEBUG] - [ShimGen] for C# 5
2023-11-28 00:46:21,820 3120 [DEBUG] - [ShimGen] Copyright (C) Microsoft Corporation. All rights reserved.
2023-11-28 00:46:21,834 3120 [DEBUG] - [ShimGen] This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240
2023-11-28 00:46:21,851 3120 [DEBUG] - [ShimGen] ShimGen has successfully created 'C:\ProgramData\chocolatey\bin\vt.exe'
2023-11-28 00:46:21,866 3120 [DEBUG] - Command ['"C:\ProgramData\chocolatey\tools\shimgen.exe" --path="..\\lib\vt-cli\tools\vt.exe" --output="C:\ProgramData\chocolatey\bin\vt.exe" --iconpath="C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe"'] exited with '0'
2023-11-28 00:46:21,881 3120 [INFO ] - ShimGen has successfully created a shim for vt.exe
2023-11-28 00:46:21,881 3120 [DEBUG] - Created: C:\ProgramData\chocolatey\bin\vt.exe
Targeting: C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe
IsGui:False
2023-11-28 00:46:21,974 3120 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\vt-cli.1.0.0".
2023-11-28 00:46:22,022 3120 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\vt-cli.1.0.0\.files'
2023-11-28 00:46:22,039 3120 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\vt-cli.1.0.0\.extra".
2023-11-28 00:46:22,070 3120 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\vt-cli.1.0.0\.version".
2023-11-28 00:46:22,089 3120 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\vt-cli.1.0.0\.sxs".
2023-11-28 00:46:22,100 3120 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\vt-cli.1.0.0\.pin".
2023-11-28 00:46:22,116 3120 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-11-28 00:46:22,132 3120 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\vt-cli\.chocolateyPending".
2023-11-28 00:46:22,146 3120 [INFO ] - The install of vt-cli was successful.
2023-11-28 00:46:22,163 3120 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\lib\vt-cli\tools'
2023-11-28 00:46:22,226 3120 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-28 00:46:22,272 3120 [WARN ] -
Did you know the proceeds of Pro (and some proceeds from other
licensed editions) go into bettering the community infrastructure?
Your support ensures an active community, keeps Chocolatey tip-top,
plus it nets you some awesome features!
https://chocolatey.org/compare
2023-11-28 00:46:22,287 3120 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-28 00:46:22,321 3120 [DEBUG] - Exiting with 0
2023-11-28 00:46:48,796 544 [DEBUG] - XmlConfiguration is now operational
2023-11-28 00:46:49,030 544 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,030 544 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,047 544 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,047 544 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,064 544 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,078 544 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,078 544 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,094 544 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,094 544 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-11-28 00:46:49,111 544 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-11-28 00:46:49,125 544 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-11-28 00:46:50,844 544 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,859 544 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,859 544 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,874 544 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,874 544 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,890 544 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,890 544 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,907 544 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,921 544 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,921 544 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-11-28 00:46:50,987 544 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-11-28 00:46:51,125 544 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-11-28 00:46:51,140 544 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-11-28 00:46:51,140 544 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-11-28 00:46:51,156 544 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-11-28 00:46:51,171 544 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-11-28 00:46:51,171 544 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-11-28 00:46:51,187 544 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-11-28 00:46:51,203 544 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-11-28 00:46:51,203 544 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-11-28 00:46:51,219 544 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-11-28 00:46:51,233 544 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-11-28 00:46:51,250 544 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-11-28 00:46:51,250 544 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-11-28 00:46:51,269 544 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-11-28 00:46:51,281 544 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-11-28 00:46:51,281 544 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-11-28 00:46:51,281 544 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-11-28 00:46:51,298 544 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-11-28 00:46:51,315 544 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-11-28 00:46:51,718 544 [INFO ] - ============================================================
2023-11-28 00:46:52,250 544 [INFO ] - Chocolatey v2.2.2
2023-11-28 00:46:52,327 544 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-11-28 00:46:52,344 544 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-11-28 00:46:52,359 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-11-28 00:46:52,406 544 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall vt-cli --version 1.0.0 -dvy --execution-timeout=2700
2023-11-28 00:46:52,406 544 [DEBUG] - Received arguments: uninstall vt-cli --version 1.0.0 -dvy --execution-timeout=2700
2023-11-28 00:46:52,702 544 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-11-28 00:46:52,765 544 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-11-28 00:46:52,813 544 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-11-28 00:46:53,094 544 [DEBUG] - Performing validation checks.
2023-11-28 00:46:53,141 544 [DEBUG] - Global Configuration Validation Checks:
2023-11-28 00:46:53,155 544 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-11-28 00:46:53,188 544 [DEBUG] - System State Validation Checks:
2023-11-28 00:46:53,203 544 [DEBUG] - Reboot Requirement Checks:
2023-11-28 00:46:53,217 544 [DEBUG] - - Pending Computer Rename = Checked
2023-11-28 00:46:53,233 544 [DEBUG] - - Pending Component Based Servicing = Checked
2023-11-28 00:46:53,249 544 [DEBUG] - - Pending Windows Auto Update = Checked
2023-11-28 00:46:53,265 544 [DEBUG] - - Pending File Rename Operations = Ignored
2023-11-28 00:46:53,281 544 [DEBUG] - - Pending Windows Package Installer = Checked
2023-11-28 00:46:53,314 544 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-11-28 00:46:53,371 544 [DEBUG] - Cache Folder Lockdown Checks:
2023-11-28 00:46:53,378 544 [DEBUG] - - Elevated State = Checked
2023-11-28 00:46:53,394 544 [DEBUG] - - Folder Exists = Checked
2023-11-28 00:46:53,436 544 [DEBUG] - - Folder lockdown = Checked
2023-11-28 00:46:53,484 544 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-11-28 00:46:53,562 544 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-11-28 00:46:53,577 544 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-11-28 00:46:53,702 544 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|Input='vt-cli'|
Version='1.0.0'|AllVersions='False'|SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='vt-cli'|Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-NNMVV26MCID'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-11-28 00:46:53,702 544 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-11-28 00:46:53,845 544 [INFO ] - Uninstalling the following packages:
2023-11-28 00:46:53,859 544 [INFO ] - vt-cli
2023-11-28 00:46:53,907 544 [DEBUG] - Current environment values (may contain sensitive data):
2023-11-28 00:46:53,921 544 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-11-28 00:46:53,938 544 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-28 00:46:53,955 544 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-11-28 00:46:53,970 544 [DEBUG] - * 'ChocolateyLastPathUpdate'='133455607554407915' ('User')
2023-11-28 00:46:54,017 544 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-11-28 00:46:54,033 544 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-11-28 00:46:54,033 544 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-11-28 00:46:54,048 544 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-11-28 00:46:54,062 544 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-11-28 00:46:54,078 544 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-11-28 00:46:54,078 544 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-11-28 00:46:54,095 544 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-11-28 00:46:54,110 544 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-11-28 00:46:54,125 544 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-11-28 00:46:54,125 544 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-11-28 00:46:54,140 544 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-11-28 00:46:54,156 544 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-11-28 00:46:54,172 544 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-11-28 00:46:54,172 544 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-11-28 00:46:54,186 544 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-11-28 00:46:54,780 544 [DEBUG] - Running list with the following filter = ''
2023-11-28 00:46:54,780 544 [DEBUG] - --- Start of List ---
2023-11-28 00:46:55,187 544 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-11-28 00:46:55,873 544 [DEBUG] - chocolatey 2.2.2
2023-11-28 00:46:55,904 544 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-11-28 00:46:55,921 544 [DEBUG] - KB2919355 1.0.20160915
2023-11-28 00:46:55,936 544 [DEBUG] - KB2919442 1.0.20160915
2023-11-28 00:46:55,955 544 [DEBUG] - KB2999226 1.0.20181019
2023-11-28 00:46:55,968 544 [DEBUG] - KB3035131 1.0.3
2023-11-28 00:46:56,000 544 [DEBUG] - KB3118401 1.0.5
2023-11-28 00:46:56,018 544 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-11-28 00:46:56,140 544 [DEBUG] - vt-cli 1.0.0
2023-11-28 00:46:56,156 544 [DEBUG] - --- End of List ---
2023-11-28 00:46:56,172 544 [DEBUG] - Running list with the following filter = ''
2023-11-28 00:46:56,186 544 [DEBUG] - --- Start of List ---
2023-11-28 00:46:56,235 544 [DEBUG] - chocolatey 2.2.2
2023-11-28 00:46:56,249 544 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-11-28 00:46:56,265 544 [DEBUG] - KB2919355 1.0.20160915
2023-11-28 00:46:56,280 544 [DEBUG] - KB2919442 1.0.20160915
2023-11-28 00:46:56,296 544 [DEBUG] - KB2999226 1.0.20181019
2023-11-28 00:46:56,312 544 [DEBUG] - KB3035131 1.0.3
2023-11-28 00:46:56,328 544 [DEBUG] - KB3118401 1.0.5
2023-11-28 00:46:56,343 544 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-11-28 00:46:56,389 544 [DEBUG] - vt-cli 1.0.0
2023-11-28 00:46:56,405 544 [DEBUG] - --- End of List ---
2023-11-28 00:46:56,592 544 [DEBUG] - Running list with the following filter = ''
2023-11-28 00:46:56,592 544 [DEBUG] - --- Start of List ---
2023-11-28 00:46:56,640 544 [DEBUG] - chocolatey 2.2.2
2023-11-28 00:46:56,655 544 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-11-28 00:46:56,687 544 [DEBUG] - KB2919355 1.0.20160915
2023-11-28 00:46:56,690 544 [DEBUG] - KB2919442 1.0.20160915
2023-11-28 00:46:56,719 544 [DEBUG] - KB2999226 1.0.20181019
2023-11-28 00:46:56,733 544 [DEBUG] - KB3035131 1.0.3
2023-11-28 00:46:56,750 544 [DEBUG] - KB3118401 1.0.5
2023-11-28 00:46:56,765 544 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-11-28 00:46:56,813 544 [DEBUG] - vt-cli 1.0.0
2023-11-28 00:46:56,826 544 [DEBUG] - --- End of List ---
2023-11-28 00:46:56,905 544 [INFO ] -
vt-cli v1.0.0
2023-11-28 00:46:56,952 544 [DEBUG] - Running beforeModify step for 'vt-cli'
2023-11-28 00:46:57,015 544 [DEBUG] - Backing up package files for 'vt-cli'
2023-11-28 00:46:57,249 544 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\vt-cli".
2023-11-28 00:46:57,280 544 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\vt-cli to C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0
2023-11-28 00:46:57,296 544 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\vt-cli'
to 'C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0'
2023-11-28 00:46:59,329 544 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\vt-cli".
2023-11-28 00:46:59,358 544 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0\vt-cli.nupkg"
to "C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nupkg".
2023-11-28 00:46:59,358 544 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0\vt-cli.nuspec"
to "C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nuspec".
2023-11-28 00:46:59,374 544 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0\Windows64.zip.txt"
to "C:\ProgramData\chocolatey\lib\vt-cli\Windows64.zip.txt".
2023-11-28 00:46:59,389 544 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\vt-cli\tools".
2023-11-28 00:46:59,406 544 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0\tools\chocolateyinstall.ps1"
to "C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1".
2023-11-28 00:46:59,421 544 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\vt-cli\1.0.0\tools\vt.exe"
to "C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe".
2023-11-28 00:47:00,987 544 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\vt-cli'
2023-11-28 00:47:00,998 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nupkg'
with checksum 'CC7CD20D24DDC29DC139736070D31F40'
2023-11-28 00:47:01,013 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nuspec'
with checksum '9580C39373E3C2DD25131BD0FB78339B'
2023-11-28 00:47:01,029 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\Windows64.zip.txt'
with checksum '3ED0813E342030DE9B99C20DDE7449CB'
2023-11-28 00:47:01,029 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1'
with checksum '23F18C6967702B474A157EDD9759A5E2'
2023-11-28 00:47:01,125 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe'
with checksum '955F55057837259D7F04A6CBE9D6E91C'
2023-11-28 00:47:01,155 544 [DEBUG] - Removing shim for vt.exe at 'C:\ProgramData\chocolatey\bin\vt.exe
2023-11-28 00:47:01,186 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\bin\vt.exe".
2023-11-28 00:47:01,232 544 [INFO ] - Skipping auto uninstaller - No registry snapshot.
2023-11-28 00:47:01,280 544 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-11-28 00:47:01,471 544 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-11-28 00:47:01,498 544 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\vt-cli".
2023-11-28 00:47:01,530 544 [DEBUG] - Ensuring removal of installation files.
2023-11-28 00:47:01,545 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nupkg'
with checksum 'CC7CD20D24DDC29DC139736070D31F40'
2023-11-28 00:47:01,545 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nupkg".
2023-11-28 00:47:01,562 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nuspec'
with checksum '9580C39373E3C2DD25131BD0FB78339B'
2023-11-28 00:47:01,577 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\vt-cli\vt-cli.nuspec".
2023-11-28 00:47:01,593 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\Windows64.zip.txt'
with checksum '3ED0813E342030DE9B99C20DDE7449CB'
2023-11-28 00:47:01,593 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\vt-cli\Windows64.zip.txt".
2023-11-28 00:47:01,608 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1'
with checksum '23F18C6967702B474A157EDD9759A5E2'
2023-11-28 00:47:01,623 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\vt-cli\tools\chocolateyinstall.ps1".
2023-11-28 00:47:01,733 544 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe'
with checksum '955F55057837259D7F04A6CBE9D6E91C'
2023-11-28 00:47:01,782 544 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\vt-cli\tools\vt.exe".
2023-11-28 00:47:01,813 544 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\vt-cli".
2023-11-28 00:47:01,827 544 [INFO ] - vt-cli has been successfully uninstalled.
2023-11-28 00:47:01,843 544 [DEBUG] - Removing nupkg if it still exists.
2023-11-28 00:47:01,874 544 [DEBUG] - Ensuring removal of installation files.
2023-11-28 00:47:01,951 544 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-11-28 00:47:01,983 544 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-11-28 00:47:02,044 544 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment