Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created September 16, 2023 14:47
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/e36334ceab4506a8e66d89fc36e6a750 to your computer and use it in GitHub Desktop.
Save choco-bot/e36334ceab4506a8e66d89fc36e6a750 to your computer and use it in GitHub Desktop.
dnsquerysniffer v1.95.0 - Passed - Package Tests Results

dnsquerysniffer v1.95.0 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/dnsquerysniffer/1.95.0
  • Tested 16 Sep 2023 14:47:27 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer-x64.zip.txt" checksum="4816E773D73E1B6131D139C96C968AA4" />
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nupkg" checksum="DB61163F9A3447F4F3DF9C4EE71B877F" />
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nuspec" checksum="2C790D8A068A4F3295973BE459E0741D" />
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1" checksum="7906A20A438176516B61EA6899A5F7AE" />
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.chm" checksum="5F6D69FE92F9FA2D8B1FD2EEA53C91E8" />
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe" checksum="BC82C9397F8094871A98FC1022904207" />
<file path="C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\readme.txt" checksum="6492DACA0A079F7EF21E2161BC1A2301" />
</files>
</fileSnapshot>
2023-09-16 16:54:13,153 300 [DEBUG] - XmlConfiguration is now operational
2023-09-16 16:54:13,310 300 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,310 300 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,325 300 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,325 300 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,325 300 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,341 300 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,341 300 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,341 300 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,356 300 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-16 16:54:13,356 300 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-16 16:54:13,356 300 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-16 16:54:14,202 300 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,202 300 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,202 300 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,216 300 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,216 300 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,216 300 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,216 300 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,231 300 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,231 300 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,231 300 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 16:54:14,278 300 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-16 16:54:14,294 300 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-16 16:54:14,294 300 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-16 16:54:14,294 300 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-16 16:54:14,294 300 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-16 16:54:14,310 300 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-16 16:54:14,310 300 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-16 16:54:14,310 300 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-16 16:54:14,310 300 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-16 16:54:14,325 300 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-16 16:54:14,325 300 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-16 16:54:14,325 300 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-16 16:54:14,341 300 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-16 16:54:14,341 300 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-16 16:54:14,341 300 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-16 16:54:14,341 300 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-16 16:54:14,356 300 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-16 16:54:14,356 300 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-16 16:54:14,356 300 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-16 16:54:14,356 300 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-16 16:54:14,653 300 [INFO ] - ============================================================
2023-09-16 16:54:15,091 300 [INFO ] - Chocolatey v2.2.2
2023-09-16 16:54:15,138 300 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-16 16:54:15,138 300 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-16 16:54:15,153 300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-16 16:54:15,169 300 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install dnsquerysniffer --version 1.95.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-16 16:54:15,185 300 [DEBUG] - Received arguments: install dnsquerysniffer --version 1.95.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-16 16:54:15,357 300 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-16 16:54:15,388 300 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-16 16:54:15,419 300 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-16 16:54:15,607 300 [DEBUG] - Performing validation checks.
2023-09-16 16:54:15,622 300 [DEBUG] - Global Configuration Validation Checks:
2023-09-16 16:54:15,638 300 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-16 16:54:15,653 300 [DEBUG] - System State Validation Checks:
2023-09-16 16:54:15,669 300 [DEBUG] - Reboot Requirement Checks:
2023-09-16 16:54:15,669 300 [DEBUG] - - Pending Computer Rename = Checked
2023-09-16 16:54:15,684 300 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-16 16:54:15,684 300 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-16 16:54:15,700 300 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-16 16:54:15,716 300 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-16 16:54:15,716 300 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-16 16:54:15,732 300 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-16 16:54:15,747 300 [DEBUG] - - Elevated State = Checked
2023-09-16 16:54:15,747 300 [DEBUG] - - Folder Exists = Checked
2023-09-16 16:54:15,762 300 [DEBUG] - - Folder lockdown = Checked
2023-09-16 16:54:15,780 300 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-16 16:54:15,825 300 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-16 16:54:15,841 300 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-16 16:54:15,935 300 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='dnsquerysniffer'|Version='1.95.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='dnsquerysniffer'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-6T1T51773DF'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-16 16:54:15,966 300 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-09-16 16:54:15,983 300 [INFO ] - Installing the following packages:
2023-09-16 16:54:15,983 300 [INFO ] - dnsquerysniffer
2023-09-16 16:54:15,997 300 [INFO ] - By installing, you accept licenses for the packages.
2023-09-16 16:54:16,012 300 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-16 16:54:16,012 300 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-16 16:54:16,029 300 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-16 16:54:16,029 300 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-16 16:54:16,044 300 [DEBUG] - * 'ChocolateyLastPathUpdate'='133393414820996001' ('User')
2023-09-16 16:54:16,044 300 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-16 16:54:16,060 300 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-16 16:54:16,093 300 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-16 16:54:16,107 300 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-16 16:54:16,122 300 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-16 16:54:16,122 300 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-16 16:54:16,138 300 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-16 16:54:16,138 300 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-16 16:54:16,153 300 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-16 16:54:16,153 300 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-16 16:54:16,153 300 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-16 16:54:16,169 300 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-16 16:54:16,185 300 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-16 16:54:16,185 300 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-16 16:54:16,200 300 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-16 16:54:16,200 300 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-16 16:54:16,763 300 [DEBUG] - Running list with the following filter = ''
2023-09-16 16:54:16,779 300 [DEBUG] - --- Start of List ---
2023-09-16 16:54:16,841 300 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-16 16:54:17,325 300 [DEBUG] - chocolatey 2.2.2
2023-09-16 16:54:17,340 300 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-16 16:54:17,372 300 [DEBUG] - KB2919355 1.0.20160915
2023-09-16 16:54:17,372 300 [DEBUG] - KB2919442 1.0.20160915
2023-09-16 16:54:17,388 300 [DEBUG] - KB2999226 1.0.20181019
2023-09-16 16:54:17,404 300 [DEBUG] - KB3035131 1.0.3
2023-09-16 16:54:17,419 300 [DEBUG] - KB3118401 1.0.5
2023-09-16 16:54:17,419 300 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-16 16:54:17,435 300 [DEBUG] - --- End of List ---
2023-09-16 16:54:17,450 300 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-09-16 16:54:18,246 300 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-09-16 16:54:18,872 300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='dnsquerysniffer',Version='1.95.0')
2023-09-16 16:54:19,186 300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='dnsquerysniffer',Version='1.95.0') 314ms
2023-09-16 16:54:19,529 300 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-09-16 16:54:20,341 300 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-09-16 16:54:20,356 300 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='dnsquerysniffer',Version='1.95.0')
2023-09-16 16:54:20,576 300 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-09-16 16:54:20,607 300 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-09-16 16:54:20,684 300 [DEBUG] - Attempting to delete file "".
2023-09-16 16:54:20,731 300 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/dnsquerysniffer/1.95.0
2023-09-16 14:46:53,241 300 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/dnsquerysniffer/1.95.0 534ms
2023-09-16 14:46:53,288 300 [INFO ] - [NuGet] Acquiring lock for the installation of dnsquerysniffer 1.95.0
2023-09-16 14:46:53,351 300 [INFO ] - [NuGet] Acquired lock for the installation of dnsquerysniffer 1.95.0
2023-09-16 14:46:53,695 300 [INFO ] - [NuGet] Installed dnsquerysniffer 1.95.0 from https://community.chocolatey.org/api/v2/ with content hash TcBBlZAFREDbjtkLwMaO78HPuxpEfLWgiTr1SnU0OStGBzvoncuydMB0n7pyJiZSnuyd6EBYXmXzYJOJtYceGQ==.
2023-09-16 14:46:53,773 300 [INFO ] - [NuGet] Adding package 'dnsquerysniffer.1.95.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-16 14:46:53,866 300 [INFO ] - [NuGet] Added package 'dnsquerysniffer.1.95.0' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-16 14:46:53,866 300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\dnsquerysniffer/1.95.0\dnsquerysniffer.1.95.0.nupkg".
2023-09-16 14:46:53,881 300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\dnsquerysniffer/1.95.0\.nupkg.metadata".
2023-09-16 14:46:53,881 300 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\dnsquerysniffer/1.95.0\dnsquerysniffer.1.95.0.nupkg.sha512".
2023-09-16 14:46:53,897 300 [INFO ] -
dnsquerysniffer v1.95.0 (forced)
2023-09-16 14:46:54,038 300 [INFO ] - dnsquerysniffer package files install completed. Performing other installation steps.
2023-09-16 14:46:54,117 300 [DEBUG] - Setting installer args for dnsquerysniffer
2023-09-16 14:46:54,117 300 [DEBUG] - Setting package parameters for dnsquerysniffer
2023-09-16 14:46:54,131 300 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1':
2023-09-16 14:46:54,242 300 [DEBUG] - $ErrorActionPreference = 'Stop';
$packageArgs = @{
packageName = $env:ChocolateyPackageName
url = 'https://www.nirsoft.net/utils/dnsquerysniffer.zip'
url64 = 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip'
checksum = '717a4444166d474398c725d798fbd43b3796c6b71909fd01ca48137a8a6c29a1'
checksum64 = '28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca'
checksumType = 'sha256'
checksumType64 = 'sha256'
unzipLocation = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
softwareName = 'dnsquerysniffer.portable'
}
Install-ChocolateyZipPackage @packageArgs
2023-09-16 14:46:54,273 300 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-16 14:46:54,289 300 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-16 14:46:55,210 300 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-16 14:46:55,632 300 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-16 14:46:55,647 300 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-16 14:46:55,647 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-16 14:46:55,663 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-16 14:46:55,663 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-16 14:46:55,678 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-16 14:46:55,678 300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-16 14:46:55,695 300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-16 14:46:55,695 300 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-16 14:46:55,710 300 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-16 14:46:55,710 300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-16 14:46:55,725 300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-16 14:46:55,725 300 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-16 14:46:55,725 300 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-16 14:46:55,741 300 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-16 14:46:55,757 300 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-16 14:46:55,757 300 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-16 14:46:55,772 300 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-16 14:46:55,772 300 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-16 14:46:55,788 300 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-16 14:46:55,835 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-16 14:46:55,850 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-16 14:46:55,866 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-16 14:46:55,866 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-16 14:46:55,881 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-16 14:46:55,881 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-16 14:46:55,897 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-16 14:46:55,915 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-16 14:46:55,915 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-16 14:46:55,928 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-16 14:46:55,928 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-16 14:46:55,944 300 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-16 14:46:55,944 300 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-16 14:46:55,960 300 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-16 14:46:55,975 300 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-16 14:46:55,975 300 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-16 14:46:55,991 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-16 14:46:55,991 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-16 14:46:55,991 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-16 14:46:56,007 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-16 14:46:56,007 300 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-16 14:46:56,022 300 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-16 14:46:56,038 300 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-16 14:46:56,038 300 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-16 14:46:56,053 300 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-16 14:46:56,053 300 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-16 14:46:56,069 300 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-16 14:46:56,069 300 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-16 14:46:56,085 300 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-16 14:46:56,085 300 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-16 14:46:56,100 300 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-16 14:46:56,132 300 [DEBUG] - Loading community extensions
2023-09-16 14:46:56,179 300 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-16 14:46:56,179 300 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-16 14:46:56,289 300 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-16 14:46:56,303 300 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-16 14:46:56,303 300 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-16 14:46:56,319 300 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-16 14:46:56,335 300 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-16 14:46:56,335 300 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-16 14:46:56,350 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-16 14:46:56,350 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-16 14:46:56,350 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-16 14:46:56,366 300 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-16 14:46:56,382 300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-16 14:46:56,382 300 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-16 14:46:56,397 300 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-16 14:46:56,397 300 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-16 14:46:56,413 300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-16 14:46:56,413 300 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-16 14:46:56,428 300 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-16 14:46:56,428 300 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-16 14:46:56,428 300 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-16 14:46:56,444 300 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-16 14:46:56,444 300 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-16 14:46:56,460 300 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-16 14:46:56,460 300 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-16 14:46:56,475 300 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-16 14:46:56,475 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-16 14:46:56,491 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-16 14:46:56,491 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-16 14:46:56,507 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-16 14:46:56,507 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-16 14:46:56,507 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-16 14:46:56,522 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-16 14:46:56,538 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-16 14:46:56,538 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-16 14:46:56,554 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-16 14:46:56,554 300 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-16 14:46:56,569 300 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-16 14:46:56,569 300 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-16 14:46:56,585 300 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-16 14:46:56,585 300 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-16 14:46:56,600 300 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-16 14:46:56,600 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-16 14:46:56,616 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-16 14:46:56,616 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-16 14:46:56,632 300 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-16 14:46:56,632 300 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-16 14:46:56,647 300 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-16 14:46:56,647 300 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-16 14:46:56,663 300 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-16 14:46:56,678 300 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-16 14:46:56,678 300 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-16 14:46:56,678 300 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-16 14:46:56,694 300 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-16 14:46:56,710 300 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-16 14:46:56,710 300 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-16 14:46:56,726 300 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-16 14:46:56,726 300 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-16 14:46:56,741 300 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-16 14:46:56,741 300 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-16 14:46:56,757 300 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-16 14:46:56,773 300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-16 14:46:56,787 300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-16 14:46:56,787 300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-16 14:46:56,787 300 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-16 14:46:56,803 300 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-16 14:46:56,803 300 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-16 14:46:56,819 300 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-16 14:46:56,819 300 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-16 14:46:56,835 300 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-16 14:46:56,850 300 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-16 14:46:56,850 300 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-16 14:46:56,866 300 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-16 14:46:56,866 300 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-16 14:46:56,882 300 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-16 14:46:56,882 300 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-16 14:46:56,897 300 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-16 14:46:56,897 300 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-16 14:46:56,913 300 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-16 14:46:56,913 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-16 14:46:56,928 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-16 14:46:56,928 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-16 14:46:56,944 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-16 14:46:56,944 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-16 14:46:56,960 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-16 14:46:56,960 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-16 14:46:56,975 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-16 14:46:56,975 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-16 14:46:56,991 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-16 14:46:56,991 300 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-16 14:46:57,006 300 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-16 14:46:57,006 300 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-16 14:46:57,022 300 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-16 14:46:57,022 300 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-16 14:46:57,038 300 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-16 14:46:57,038 300 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-16 14:46:57,053 300 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-16 14:46:57,053 300 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-16 14:46:57,053 300 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-16 14:46:57,069 300 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-16 14:46:57,069 300 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-16 14:46:57,085 300 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-16 14:46:57,085 300 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-16 14:46:57,101 300 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-16 14:46:57,101 300 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-16 14:46:57,116 300 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-16 14:46:57,132 300 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-16 14:46:57,132 300 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-16 14:46:57,132 300 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-16 14:46:57,147 300 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-16 14:46:57,147 300 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-16 14:46:57,163 300 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-16 14:46:57,288 300 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-16 14:46:57,304 300 [DEBUG] - Running 'ChocolateyScriptRunner' for dnsquerysniffer v1.95.0 with packageScript 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\dnsquerysniffer', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-16 14:46:57,366 300 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1'
2023-09-16 14:46:57,507 300 [DEBUG] - Running Install-ChocolateyZipPackage -url 'https://www.nirsoft.net/utils/dnsquerysniffer.zip' -unzipLocation 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools' -checksum '717a4444166d474398c725d798fbd43b3796c6b71909fd01ca48137a8a6c29a1' -checksum64 '28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca' -packageName 'dnsquerysniffer' -checksumType 'sha256' -checksumType64 'sha256' -url64bit 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip'
2023-09-16 14:46:57,664 300 [DEBUG] - Running Get-ChocolateyWebFile -checksum '717a4444166d474398c725d798fbd43b3796c6b71909fd01ca48137a8a6c29a1' -checksumType 'sha256' -checksum64 '28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca' -checksumType64 'sha256' -options 'System.Collections.Hashtable' -getOriginalFileName 'True' -packageName 'dnsquerysniffer' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysnifferInstall.zip' -url 'https://www.nirsoft.net/utils/dnsquerysniffer.zip' -url64bit 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip'
2023-09-16 14:46:57,726 300 [DEBUG] - Running Get-OSArchitectureWidth -compare '64'
2023-09-16 14:46:57,882 300 [DEBUG] - CPU is 64 bit
2023-09-16 14:46:57,913 300 [DEBUG] - Setting url to 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip' and bitPackage to 64
2023-09-16 14:46:58,007 300 [DEBUG] - Running Get-WebFileName -url 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip' -defaultName 'dnsquerysnifferInstall.zip'
2023-09-16 14:46:58,523 300 [DEBUG] - Using response url to determine file name. 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip'
2023-09-16 14:46:58,569 300 [DEBUG] - File name determined from url is 'dnsquerysniffer-x64.zip'
2023-09-16 14:46:58,647 300 [DEBUG] - Running Get-WebHeaders -url 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip' -ErrorAction 'Stop'
2023-09-16 14:46:58,664 300 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-09-16 14:46:58,710 300 [DEBUG] - Request Headers:
2023-09-16 14:46:58,726 300 [DEBUG] - 'Accept':'*/*'
2023-09-16 14:46:58,726 300 [DEBUG] - 'User-Agent':'chocolatey command line'
2023-09-16 14:46:58,960 300 [DEBUG] - Response Headers:
2023-09-16 14:46:58,960 300 [DEBUG] - 'Accept-Ranges':'bytes'
2023-09-16 14:46:58,975 300 [DEBUG] - 'Content-Length':'145302'
2023-09-16 14:46:58,975 300 [DEBUG] - 'Content-Type':'application/zip'
2023-09-16 14:46:58,975 300 [DEBUG] - 'Date':'Sat, 16 Sep 2023 14:46:59 GMT'
2023-09-16 14:46:58,991 300 [DEBUG] - 'ETag':'"12576c-23796-605109e32aa00"'
2023-09-16 14:46:58,991 300 [DEBUG] - 'Last-Modified':'Mon, 11 Sep 2023 07:53:12 GMT'
2023-09-16 14:46:58,991 300 [DEBUG] - 'Server':'Apache'
2023-09-16 14:46:59,053 300 [INFO ] - Downloading dnsquerysniffer 64 bit
from 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip'
2023-09-16 14:46:59,102 300 [DEBUG] - Running Get-WebFile -url 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip' -fileName 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip' -options 'System.Collections.Hashtable'
2023-09-16 14:46:59,116 300 [DEBUG] - Setting request timeout to 30000
2023-09-16 14:46:59,116 300 [DEBUG] - Setting read/write timeout to 2700000
2023-09-16 14:46:59,131 300 [DEBUG] - Setting the UserAgent to 'chocolatey command line'
2023-09-16 14:46:59,679 300 [DEBUG] - Downloading https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip to C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip
2023-09-16 14:46:59,741 300 [INFO ] -
2023-09-16 14:46:59,772 300 [INFO ] - Download of dnsquerysniffer-x64.zip (141.9 KB) completed.
2023-09-16 12:39:34,822 300 [DEBUG] - No runtime virus checking built into FOSS Chocolatey. Check out Pro/Business - https://chocolatey.org/compare
2023-09-16 12:39:34,841 300 [DEBUG] - Verifying package provided checksum of '28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca' for 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip'.
2023-09-16 12:39:34,885 300 [DEBUG] - Running Get-ChecksumValid -file 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip' -checksum '28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca' -checksumType 'sha256' -originalUrl 'https://www.nirsoft.net/utils/dnsquerysniffer-x64.zip'
2023-09-16 12:39:34,918 300 [DEBUG] - checksum.exe found at 'C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe'
2023-09-16 12:39:34,918 300 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip"]
2023-09-16 14:47:03,913 300 [DEBUG] - Command ['C:\ProgramData\chocolatey\helpers\..\tools\checksum.exe' -c="28ff24a8e1a0956f86712fee034368000123231e18552bf011aa3b9fe03052ca" -t="sha256" -f="C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip"] exited with '0'.
2023-09-16 14:47:03,992 300 [DEBUG] - Running Get-ChocolateyUnzip -disableLogging 'False' -fileFullPath 'C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip' -destination 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools' -specificFolder '' -packageName 'dnsquerysniffer'
2023-09-16 14:47:04,008 300 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-09-16 14:47:04,038 300 [INFO ] - Extracting C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip to C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools...
2023-09-16 14:47:04,053 300 [DEBUG] - 7zip found at 'C:\ProgramData\chocolatey\tools\7z.exe'
2023-09-16 14:47:04,100 300 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools" -y "C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip"]
2023-09-16 14:47:04,382 300 [INFO ] - VERBOSE:
2023-09-16 14:47:04,397 300 [INFO ] - VERBOSE: 7-Zip 23.01 (x86) : Copyright (c) 1999-2023 Igor Pavlov : 2023-06-20
2023-09-16 14:47:04,413 300 [INFO ] - VERBOSE:
2023-09-16 14:47:04,413 300 [INFO ] - VERBOSE: Scanning the drive for archives:
2023-09-16 14:47:04,428 300 [INFO ] - VERBOSE: 1 file, 145302 bytes (142 KiB)
2023-09-16 14:47:04,428 300 [INFO ] - VERBOSE:
2023-09-16 14:47:04,444 300 [INFO ] - VERBOSE: Extracting archive: C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip
2023-09-16 14:47:04,444 300 [INFO ] - VERBOSE: --
2023-09-16 14:47:04,460 300 [INFO ] - VERBOSE: Path = C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip
2023-09-16 14:47:04,460 300 [INFO ] - VERBOSE: Type = zip
2023-09-16 14:47:04,476 300 [INFO ] - VERBOSE: Physical Size = 145302
2023-09-16 14:47:04,491 300 [INFO ] - VERBOSE:
2023-09-16 14:47:04,506 300 [INFO ] - VERBOSE: - DNSQuerySniffer.exe
2023-09-16 14:47:04,522 300 [INFO ] - VERBOSE: - DNSQuerySniffer.chm
2023-09-16 14:47:04,538 300 [INFO ] - VERBOSE: - readme.txt
2023-09-16 14:47:04,538 300 [INFO ] - VERBOSE: Everything is Ok
2023-09-16 14:47:04,554 300 [INFO ] - VERBOSE:
2023-09-16 14:47:04,569 300 [INFO ] - VERBOSE: Files: 3
2023-09-16 14:47:04,569 300 [INFO ] - VERBOSE: Size: 292901
2023-09-16 14:47:04,569 300 [INFO ] - VERBOSE: Compressed: 145302
2023-09-16 14:47:04,664 300 [DEBUG] - $exitCode was passed null
2023-09-16 14:47:04,679 300 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools" -y "C:\Users\vagrant\AppData\Local\Temp\chocolatey\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip"] exited with '0'.
2023-09-16 14:47:04,727 300 [DEBUG] - 7z exit code: 0
2023-09-16 14:47:04,742 300 [INFO ] - C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools
2023-09-16 14:47:04,772 300 [DEBUG] - ----------------------------------------------------------------------
2023-09-16 14:47:04,804 300 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-16 14:47:04,819 300 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-16 14:47:04,959 300 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-16 14:47:05,148 300 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\dnsquerysniffer'
2023-09-16 14:47:05,163 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer-x64.zip.txt'
with checksum '4816E773D73E1B6131D139C96C968AA4'
2023-09-16 14:47:05,179 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nupkg'
with checksum 'DB61163F9A3447F4F3DF9C4EE71B877F'
2023-09-16 14:47:05,179 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nuspec'
with checksum '2C790D8A068A4F3295973BE459E0741D'
2023-09-16 14:47:05,179 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1'
with checksum '7906A20A438176516B61EA6899A5F7AE'
2023-09-16 14:47:05,194 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.chm'
with checksum '5F6D69FE92F9FA2D8B1FD2EEA53C91E8'
2023-09-16 14:47:05,194 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe'
with checksum 'BC82C9397F8094871A98FC1022904207'
2023-09-16 14:47:05,210 300 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\readme.txt'
with checksum '6492DACA0A079F7EF21E2161BC1A2301'
2023-09-16 14:47:05,242 300 [DEBUG] - Calling command ['"C:\ProgramData\chocolatey\tools\shimgen.exe" --path="..\\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe" --output="C:\ProgramData\chocolatey\bin\DNSQuerySniffer.exe" --iconpath="C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe"']
2023-09-16 14:47:05,897 300 [DEBUG] - [ShimGen] Microsoft (R) Visual C# Compiler version 4.8.3761.0
2023-09-16 14:47:05,897 300 [DEBUG] - [ShimGen] for C# 5
2023-09-16 14:47:05,913 300 [DEBUG] - [ShimGen] Copyright (C) Microsoft Corporation. All rights reserved.
2023-09-16 14:47:05,913 300 [DEBUG] - [ShimGen] This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240
2023-09-16 14:47:05,929 300 [DEBUG] - [ShimGen] ShimGen has successfully created 'C:\ProgramData\chocolatey\bin\DNSQuerySniffer.exe'
2023-09-16 14:47:05,975 300 [DEBUG] - Command ['"C:\ProgramData\chocolatey\tools\shimgen.exe" --path="..\\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe" --output="C:\ProgramData\chocolatey\bin\DNSQuerySniffer.exe" --iconpath="C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe"'] exited with '0'
2023-09-16 14:47:05,991 300 [INFO ] - ShimGen has successfully created a shim for DNSQuerySniffer.exe
2023-09-16 14:47:05,991 300 [DEBUG] - Created: C:\ProgramData\chocolatey\bin\DNSQuerySniffer.exe
Targeting: C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe
IsGui:False
2023-09-16 14:47:06,053 300 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\dnsquerysniffer.1.95.0".
2023-09-16 14:47:06,101 300 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\dnsquerysniffer.1.95.0\.files'
2023-09-16 14:47:06,116 300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dnsquerysniffer.1.95.0\.extra".
2023-09-16 14:47:06,132 300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dnsquerysniffer.1.95.0\.version".
2023-09-16 14:47:06,147 300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dnsquerysniffer.1.95.0\.sxs".
2023-09-16 14:47:06,147 300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\dnsquerysniffer.1.95.0\.pin".
2023-09-16 14:47:06,163 300 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-16 14:47:06,163 300 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\.chocolateyPending".
2023-09-16 14:47:06,178 300 [INFO ] - The install of dnsquerysniffer was successful.
2023-09-16 14:47:06,195 300 [INFO ] - Software installed to 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools'
2023-09-16 14:47:06,225 300 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-16 14:47:06,241 300 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-16 14:47:06,257 300 [DEBUG] - Exiting with 0
2023-09-16 14:47:18,100 3992 [DEBUG] - XmlConfiguration is now operational
2023-09-16 14:47:18,257 3992 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,257 3992 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,257 3992 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,273 3992 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,273 3992 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,273 3992 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,273 3992 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,288 3992 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,288 3992 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-16 14:47:18,288 3992 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-16 14:47:18,303 3992 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-16 14:47:19,132 3992 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,148 3992 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,148 3992 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,148 3992 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,148 3992 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,162 3992 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,162 3992 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,162 3992 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,178 3992 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,178 3992 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-16 14:47:19,210 3992 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-16 14:47:19,210 3992 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-16 14:47:19,225 3992 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-16 14:47:19,225 3992 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-16 14:47:19,225 3992 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-16 14:47:19,225 3992 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-16 14:47:19,241 3992 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-16 14:47:19,241 3992 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-16 14:47:19,241 3992 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-16 14:47:19,241 3992 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-16 14:47:19,257 3992 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-16 14:47:19,257 3992 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-16 14:47:19,257 3992 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-16 14:47:19,272 3992 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-16 14:47:19,272 3992 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-16 14:47:19,272 3992 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-16 14:47:19,272 3992 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-16 14:47:19,288 3992 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-16 14:47:19,288 3992 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-16 14:47:19,288 3992 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-16 14:47:19,585 3992 [INFO ] - ============================================================
2023-09-16 14:47:19,975 3992 [INFO ] - Chocolatey v2.2.2
2023-09-16 14:47:20,008 3992 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-16 14:47:20,008 3992 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-16 14:47:20,022 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-16 14:47:20,055 3992 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall dnsquerysniffer --version 1.95.0 -dvy --execution-timeout=2700
2023-09-16 14:47:20,055 3992 [DEBUG] - Received arguments: uninstall dnsquerysniffer --version 1.95.0 -dvy --execution-timeout=2700
2023-09-16 14:47:20,210 3992 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-16 14:47:20,241 3992 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-16 14:47:20,272 3992 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-16 14:47:20,475 3992 [DEBUG] - Performing validation checks.
2023-09-16 14:47:20,491 3992 [DEBUG] - Global Configuration Validation Checks:
2023-09-16 14:47:20,491 3992 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-16 14:47:20,506 3992 [DEBUG] - System State Validation Checks:
2023-09-16 14:47:20,522 3992 [DEBUG] - Reboot Requirement Checks:
2023-09-16 14:47:20,538 3992 [DEBUG] - - Pending Computer Rename = Checked
2023-09-16 14:47:20,538 3992 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-16 14:47:20,553 3992 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-16 14:47:20,569 3992 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-16 14:47:20,584 3992 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-16 14:47:20,584 3992 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-16 14:47:20,600 3992 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-16 14:47:20,600 3992 [DEBUG] - - Elevated State = Checked
2023-09-16 14:47:20,616 3992 [DEBUG] - - Folder Exists = Checked
2023-09-16 14:47:20,632 3992 [DEBUG] - - Folder lockdown = Checked
2023-09-16 14:47:20,647 3992 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-16 14:47:20,695 3992 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-16 14:47:20,695 3992 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-16 14:47:20,741 3992 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='dnsquerysniffer'|Version='1.95.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|SkipHookScripts='False'|
PackageNames='dnsquerysniffer'|Prerelease='False'|ForceX86='False'|
OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-6T1T51773DF'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-16 14:47:20,772 3992 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-09-16 14:47:20,788 3992 [INFO ] - Uninstalling the following packages:
2023-09-16 14:47:20,805 3992 [INFO ] - dnsquerysniffer
2023-09-16 14:47:20,835 3992 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-16 14:47:20,851 3992 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-16 14:47:20,851 3992 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-16 14:47:20,851 3992 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-16 14:47:20,866 3992 [DEBUG] - * 'ChocolateyLastPathUpdate'='133393414820996001' ('User')
2023-09-16 14:47:20,866 3992 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-16 14:47:20,882 3992 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-16 14:47:20,882 3992 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-16 14:47:20,882 3992 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-16 14:47:20,897 3992 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-16 14:47:20,897 3992 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-16 14:47:20,913 3992 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-16 14:47:20,913 3992 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-16 14:47:20,913 3992 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-16 14:47:20,928 3992 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-16 14:47:20,928 3992 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-16 14:47:20,944 3992 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-16 14:47:20,944 3992 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-16 14:47:20,960 3992 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-16 14:47:20,976 3992 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-16 14:47:20,976 3992 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-16 14:47:21,211 3992 [DEBUG] - Running list with the following filter = ''
2023-09-16 14:47:21,211 3992 [DEBUG] - --- Start of List ---
2023-09-16 14:47:21,476 3992 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-16 14:47:21,977 3992 [DEBUG] - chocolatey 2.2.2
2023-09-16 14:47:22,006 3992 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-16 14:47:22,054 3992 [DEBUG] - dnsquerysniffer 1.95.0
2023-09-16 14:47:22,069 3992 [DEBUG] - KB2919355 1.0.20160915
2023-09-16 14:47:22,085 3992 [DEBUG] - KB2919442 1.0.20160915
2023-09-16 14:47:22,085 3992 [DEBUG] - KB2999226 1.0.20181019
2023-09-16 14:47:22,100 3992 [DEBUG] - KB3035131 1.0.3
2023-09-16 14:47:22,116 3992 [DEBUG] - KB3118401 1.0.5
2023-09-16 14:47:22,131 3992 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-16 14:47:22,131 3992 [DEBUG] - --- End of List ---
2023-09-16 14:47:22,147 3992 [DEBUG] - Running list with the following filter = ''
2023-09-16 14:47:22,147 3992 [DEBUG] - --- Start of List ---
2023-09-16 14:47:22,179 3992 [DEBUG] - chocolatey 2.2.2
2023-09-16 14:47:22,194 3992 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-16 14:47:22,225 3992 [DEBUG] - dnsquerysniffer 1.95.0
2023-09-16 14:47:22,225 3992 [DEBUG] - KB2919355 1.0.20160915
2023-09-16 14:47:22,241 3992 [DEBUG] - KB2919442 1.0.20160915
2023-09-16 14:47:22,257 3992 [DEBUG] - KB2999226 1.0.20181019
2023-09-16 14:47:22,288 3992 [DEBUG] - KB3035131 1.0.3
2023-09-16 14:47:22,288 3992 [DEBUG] - KB3118401 1.0.5
2023-09-16 14:47:22,304 3992 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-16 14:47:22,319 3992 [DEBUG] - --- End of List ---
2023-09-16 14:47:22,366 3992 [DEBUG] - Running list with the following filter = ''
2023-09-16 14:47:22,382 3992 [DEBUG] - --- Start of List ---
2023-09-16 14:47:22,413 3992 [DEBUG] - chocolatey 2.2.2
2023-09-16 14:47:22,429 3992 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-16 14:47:22,459 3992 [DEBUG] - dnsquerysniffer 1.95.0
2023-09-16 14:47:22,475 3992 [DEBUG] - KB2919355 1.0.20160915
2023-09-16 14:47:22,475 3992 [DEBUG] - KB2919442 1.0.20160915
2023-09-16 14:47:22,491 3992 [DEBUG] - KB2999226 1.0.20181019
2023-09-16 14:47:22,506 3992 [DEBUG] - KB3035131 1.0.3
2023-09-16 14:47:22,506 3992 [DEBUG] - KB3118401 1.0.5
2023-09-16 14:47:22,538 3992 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-16 14:47:22,553 3992 [DEBUG] - --- End of List ---
2023-09-16 14:47:22,601 3992 [INFO ] -
dnsquerysniffer v1.95.0
2023-09-16 14:47:22,631 3992 [DEBUG] - Running beforeModify step for 'dnsquerysniffer'
2023-09-16 14:47:22,663 3992 [DEBUG] - Backing up package files for 'dnsquerysniffer'
2023-09-16 14:47:22,820 3992 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer".
2023-09-16 14:47:22,835 3992 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\dnsquerysniffer to C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0
2023-09-16 14:47:22,850 3992 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\dnsquerysniffer'
to 'C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0'
2023-09-16 14:47:24,866 3992 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\dnsquerysniffer".
2023-09-16 14:47:24,882 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\dnsquerysniffer-x64.zip.txt"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer-x64.zip.txt".
2023-09-16 14:47:24,897 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\dnsquerysniffer.nupkg"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nupkg".
2023-09-16 14:47:24,897 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\dnsquerysniffer.nuspec"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nuspec".
2023-09-16 14:47:24,913 3992 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools".
2023-09-16 14:47:24,913 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\tools\chocolateyInstall.ps1"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1".
2023-09-16 14:47:24,928 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\tools\DNSQuerySniffer.chm"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.chm".
2023-09-16 14:47:24,928 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\tools\DNSQuerySniffer.exe"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe".
2023-09-16 14:47:24,944 3992 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer\1.95.0\tools\readme.txt"
to "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\readme.txt".
2023-09-16 14:47:26,460 3992 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\dnsquerysniffer'
2023-09-16 14:47:26,475 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer-x64.zip.txt'
with checksum '4816E773D73E1B6131D139C96C968AA4'
2023-09-16 14:47:26,475 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nupkg'
with checksum 'DB61163F9A3447F4F3DF9C4EE71B877F'
2023-09-16 14:47:26,491 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nuspec'
with checksum '2C790D8A068A4F3295973BE459E0741D'
2023-09-16 14:47:26,507 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1'
with checksum '7906A20A438176516B61EA6899A5F7AE'
2023-09-16 14:47:26,507 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.chm'
with checksum '5F6D69FE92F9FA2D8B1FD2EEA53C91E8'
2023-09-16 14:47:26,522 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe'
with checksum 'BC82C9397F8094871A98FC1022904207'
2023-09-16 14:47:26,522 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\readme.txt'
with checksum '6492DACA0A079F7EF21E2161BC1A2301'
2023-09-16 14:47:26,554 3992 [DEBUG] - Removing shim for DNSQuerySniffer.exe at 'C:\ProgramData\chocolatey\bin\DNSQuerySniffer.exe
2023-09-16 14:47:26,554 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\bin\DNSQuerySniffer.exe".
2023-09-16 14:47:26,600 3992 [INFO ] - Skipping auto uninstaller - No registry snapshot.
2023-09-16 14:47:26,600 3992 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-16 14:47:26,726 3992 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-16 14:47:26,741 3992 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\dnsquerysniffer".
2023-09-16 14:47:26,774 3992 [DEBUG] - Ensuring removal of installation files.
2023-09-16 14:47:26,774 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer-x64.zip.txt'
with checksum '4816E773D73E1B6131D139C96C968AA4'
2023-09-16 14:47:26,789 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer-x64.zip.txt".
2023-09-16 14:47:26,804 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nupkg'
with checksum 'DB61163F9A3447F4F3DF9C4EE71B877F'
2023-09-16 14:47:26,804 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nupkg".
2023-09-16 14:47:26,819 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nuspec'
with checksum '2C790D8A068A4F3295973BE459E0741D'
2023-09-16 14:47:26,819 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\dnsquerysniffer.nuspec".
2023-09-16 14:47:26,835 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1'
with checksum '7906A20A438176516B61EA6899A5F7AE'
2023-09-16 14:47:26,835 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\chocolateyInstall.ps1".
2023-09-16 14:47:26,851 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.chm'
with checksum '5F6D69FE92F9FA2D8B1FD2EEA53C91E8'
2023-09-16 14:47:26,851 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.chm".
2023-09-16 14:47:26,851 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe'
with checksum 'BC82C9397F8094871A98FC1022904207'
2023-09-16 14:47:26,866 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\DNSQuerySniffer.exe".
2023-09-16 14:47:26,866 3992 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\readme.txt'
with checksum '6492DACA0A079F7EF21E2161BC1A2301'
2023-09-16 14:47:26,882 3992 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\dnsquerysniffer\tools\readme.txt".
2023-09-16 14:47:26,897 3992 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\dnsquerysniffer".
2023-09-16 14:47:26,897 3992 [INFO ] - dnsquerysniffer has been successfully uninstalled.
2023-09-16 14:47:26,897 3992 [DEBUG] - Removing nupkg if it still exists.
2023-09-16 14:47:26,913 3992 [DEBUG] - Ensuring removal of installation files.
2023-09-16 14:47:26,961 3992 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-16 14:47:26,976 3992 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-16 14:47:26,991 3992 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment