Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created August 1, 2023 06:58
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/64dbbe9ebf3f221da4181d646c6e21a5 to your computer and use it in GitHub Desktop.
Save choco-bot/64dbbe9ebf3f221da4181d646c6e21a5 to your computer and use it in GitHub Desktop.
az.powershell v10.2.0 - Passed - Package Tests Results

az.powershell v10.2.0 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/az.powershell/10.2.0
  • Tested 01 Aug 2023 06:58:26 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg" checksum="E3D5FA588D7D736441639C590C071D43" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec" checksum="CE75882A789702A566D5EC9106B0B2BC" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt" checksum="435C54CBFD11CA2C2BA37FD6ECAECE9D" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller" checksum="D41D8CD98F00B204E9800998ECF8427E" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1" checksum="63AE160C47108DE9BC578941D3FD3935" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1" checksum="E291074E4E784F4FE7B32F7B819E27A7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1" checksum="4CCF6CE23B758BCC01932110F8C6CAA5" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules" checksum="50DFE0639D2865CABB0BB91C1CE5FEC1" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt" checksum="9B40B6C52CB46B244A34D7338A4DF001" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved" checksum="85E2C9A6DBB4078E396B99E5B8CE95E7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt" checksum="27C57EF40D0648725BA6C865BB92562A" />
</files>
</fileSnapshot>
2023-08-01 06:56:40,067 2972 [DEBUG] - XmlConfiguration is now operational
2023-08-01 06:56:40,286 2972 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,301 2972 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,301 2972 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,319 2972 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,319 2972 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,319 2972 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,333 2972 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,333 2972 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,333 2972 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-08-01 06:56:40,348 2972 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-08-01 06:56:40,348 2972 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-08-01 06:56:41,223 2972 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,238 2972 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,238 2972 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,238 2972 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,254 2972 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,269 2972 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,269 2972 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,269 2972 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,269 2972 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,285 2972 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:56:41,317 2972 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-08-01 06:56:41,317 2972 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-08-01 06:56:41,333 2972 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-08-01 06:56:41,333 2972 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-08-01 06:56:41,333 2972 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-08-01 06:56:41,348 2972 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-08-01 06:56:41,348 2972 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-08-01 06:56:41,348 2972 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-08-01 06:56:41,348 2972 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-08-01 06:56:41,364 2972 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-08-01 06:56:41,364 2972 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-08-01 06:56:41,364 2972 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-08-01 06:56:41,379 2972 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-08-01 06:56:41,379 2972 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-08-01 06:56:41,379 2972 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-08-01 06:56:41,379 2972 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-08-01 06:56:41,395 2972 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-08-01 06:56:41,395 2972 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-08-01 06:56:41,410 2972 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-08-01 06:56:41,410 2972 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-08-01 06:56:41,723 2972 [INFO ] - ============================================================
2023-08-01 06:56:42,145 2972 [INFO ] - Chocolatey v2.2.0
2023-08-01 06:56:42,192 2972 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-08-01 06:56:42,208 2972 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-08-01 06:56:42,208 2972 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-08-01 06:56:42,240 2972 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install az.powershell --version 10.2.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-08-01 06:56:42,254 2972 [DEBUG] - Received arguments: install az.powershell --version 10.2.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-08-01 06:56:42,458 2972 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-08-01 06:56:42,489 2972 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-08-01 06:56:42,504 2972 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-08-01 06:56:42,738 2972 [DEBUG] - Performing validation checks.
2023-08-01 06:56:42,755 2972 [DEBUG] - Global Configuration Validation Checks:
2023-08-01 06:56:42,770 2972 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-08-01 06:56:42,785 2972 [DEBUG] - System State Validation Checks:
2023-08-01 06:56:42,785 2972 [DEBUG] - Reboot Requirement Checks:
2023-08-01 06:56:42,801 2972 [DEBUG] - - Pending Computer Rename = Checked
2023-08-01 06:56:42,817 2972 [DEBUG] - - Pending Component Based Servicing = Checked
2023-08-01 06:56:42,817 2972 [DEBUG] - - Pending Windows Auto Update = Checked
2023-08-01 06:56:42,832 2972 [DEBUG] - - Pending File Rename Operations = Ignored
2023-08-01 06:56:42,832 2972 [DEBUG] - - Pending Windows Package Installer = Checked
2023-08-01 06:56:42,848 2972 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-08-01 06:56:42,864 2972 [DEBUG] - Cache Folder Lockdown Checks:
2023-08-01 06:56:42,864 2972 [DEBUG] - - Elevated State = Checked
2023-08-01 06:56:42,879 2972 [DEBUG] - - Folder Exists = Checked
2023-08-01 06:56:42,895 2972 [DEBUG] - - Folder lockdown = Checked
2023-08-01 06:56:42,910 2972 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-08-01 06:56:42,974 2972 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-08-01 06:56:42,989 2972 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-08-01 06:56:43,035 2972 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='az.powershell'|
Version='10.2.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='az.powershell'|
Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.0.0'|
Information.ChocolateyProductVersion='2.2.0'|
Information.FullName='choco, Version=2.2.0.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-0OBTKBGPSKT'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-08-01 06:56:43,066 2972 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-08-01 06:56:43,098 2972 [INFO ] - Installing the following packages:
2023-08-01 06:56:43,113 2972 [INFO ] - az.powershell
2023-08-01 06:56:43,113 2972 [INFO ] - By installing, you accept licenses for the packages.
2023-08-01 06:56:43,161 2972 [DEBUG] - Current environment values (may contain sensitive data):
2023-08-01 06:56:43,176 2972 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-08-01 06:56:43,191 2972 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-08-01 06:56:43,191 2972 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-08-01 06:56:43,208 2972 [DEBUG] - * 'ChocolateyLastPathUpdate'='133352789122666369' ('User')
2023-08-01 06:56:43,208 2972 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-08-01 06:56:43,240 2972 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-08-01 06:56:43,254 2972 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-08-01 06:56:43,254 2972 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-08-01 06:56:43,270 2972 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-08-01 06:56:43,270 2972 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-08-01 06:56:43,285 2972 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-08-01 06:56:43,285 2972 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-08-01 06:56:43,301 2972 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-08-01 06:56:43,301 2972 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-08-01 06:56:43,301 2972 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-08-01 06:56:43,317 2972 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-08-01 06:56:43,332 2972 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-08-01 06:56:43,332 2972 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-08-01 06:56:43,332 2972 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-08-01 06:56:43,348 2972 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-08-01 06:56:43,879 2972 [DEBUG] - Running list with the following filter = ''
2023-08-01 06:56:43,895 2972 [DEBUG] - --- Start of List ---
2023-08-01 06:56:43,957 2972 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-08-01 06:56:44,520 2972 [DEBUG] - chocolatey 2.2.0
2023-08-01 06:56:44,536 2972 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-08-01 06:56:44,551 2972 [DEBUG] - KB2919355 1.0.20160915
2023-08-01 06:56:44,551 2972 [DEBUG] - KB2919442 1.0.20160915
2023-08-01 06:56:44,566 2972 [DEBUG] - KB2999226 1.0.20181019
2023-08-01 06:56:44,583 2972 [DEBUG] - KB3035131 1.0.3
2023-08-01 06:56:44,614 2972 [DEBUG] - KB3118401 1.0.5
2023-08-01 06:56:44,629 2972 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-08-01 06:56:44,629 2972 [DEBUG] - --- End of List ---
2023-08-01 06:56:44,645 2972 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-08-01 06:56:45,676 2972 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-08-01 06:56:46,349 2972 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='10.2.0')
2023-08-01 06:56:46,630 2972 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='10.2.0') 279ms
2023-08-01 06:56:46,801 2972 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-08-01 06:56:47,738 2972 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-08-01 06:56:47,754 2972 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='10.2.0')
2023-08-01 06:56:48,786 2972 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-08-01 06:56:48,879 2972 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 84ms
2023-08-01 06:56:48,926 2972 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey'&semVerLevel=2.0.0
2023-08-01 06:56:48,988 2972 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey'&semVerLevel=2.0.0 61ms
2023-08-01 06:56:49,271 2972 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.1.0'
2023-08-01 06:56:49,457 2972 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.1.0' 170ms
2023-08-01 06:56:49,553 2972 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.10-beta-20160531'
2023-08-01 06:56:49,691 2972 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.10-beta-20160531' 117ms
2023-08-01 06:56:50,192 2972 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.20-beta1'
2023-08-01 06:56:50,332 2972 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.20-beta1' 132ms
2023-08-01 06:56:50,457 2972 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.31'
2023-08-01 06:56:50,599 2972 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.31' 122ms
2023-08-01 06:56:50,678 2972 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','1.0.0'
2023-08-01 06:56:50,988 2972 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','1.0.0' 296ms
2023-08-01 06:56:51,301 2972 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-08-01 06:56:51,332 2972 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-08-01 06:56:51,395 2972 [DEBUG] - Attempting to delete file "".
2023-08-01 06:56:51,489 2972 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/az.powershell/10.2.0
2023-08-01 06:56:52,395 2972 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/az.powershell/10.2.0 901ms
2023-08-01 06:56:52,472 2972 [INFO ] - [NuGet] Acquiring lock for the installation of az.powershell 10.2.0
2023-08-01 06:56:52,582 2972 [INFO ] - [NuGet] Acquired lock for the installation of az.powershell 10.2.0
2023-08-01 06:56:59,848 2972 [INFO ] - [NuGet] Installed az.powershell 10.2.0 from https://community.chocolatey.org/api/v2/ with content hash 4wPNbwTi4Fix8K+1CpAzuDfMQlampJupq07188NCwMGaoTJomtFYQjsjPv6JYJSjZK1qun/7WIzIveNdz4yBcQ==.
2023-08-01 06:56:59,928 2972 [INFO ] - [NuGet] Adding package 'az.powershell.10.2.0 : chocolatey [0.10.8, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-08-01 06:57:00,661 2972 [INFO ] - [NuGet] Added package 'az.powershell.10.2.0 : chocolatey [0.10.8, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-08-01 06:57:00,894 2972 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/10.2.0\az.powershell.10.2.0.nupkg".
2023-08-01 06:57:00,910 2972 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/10.2.0\.nupkg.metadata".
2023-08-01 06:57:00,927 2972 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/10.2.0\az.powershell.10.2.0.nupkg.sha512".
2023-08-01 06:57:00,942 2972 [INFO ] -
az.powershell v10.2.0 (forced)
2023-08-01 06:57:01,035 2972 [INFO ] - az.powershell package files install completed. Performing other installation steps.
2023-08-01 06:57:01,130 2972 [DEBUG] - Setting installer args for az.powershell
2023-08-01 06:57:01,130 2972 [DEBUG] - Setting package parameters for az.powershell
2023-08-01 06:57:01,144 2972 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1':
2023-08-01 06:57:01,164 2972 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$moduleName = 'az' # this may be different from the package name and different case
$moduleVersion = $env:ChocolateyPackageVersion # this may change so keep this here
$savedParamsPath = Join-Path $toolsDir -ChildPath 'parameters.saved'
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
# module may already be installed outside of Chocolatey
Remove-Module -Name $moduleName -Force -ErrorAction SilentlyContinue
# remove the saved parameters file if it exists
if (Test-Path -Path $savedParamsPath) {
Remove-Item -Path $savedParamsPath -Force
}
$params = Get-PackageParameters
# Taken from the AZ.psm1 script module - allows us to detect this at installatin rather than after
# Note that this is not added as a dependency as if you intend to run this in PS Core, .NET 4.7.2 is not required.
function Test-DotNet {
try {
if ((Get-PSDrive 'HKLM' -ErrorAction Ignore) -and (-not (Get-ChildItem 'HKLM:\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\' -ErrorAction Stop | Get-ItemPropertyValue -ErrorAction Stop -Name Release | where { $_ -ge 461808 }))) {
throw ".NET Framework versions lower than 4.7.2 are not supported in Az. Please upgrade to .NET Framework 4.7.2 or higher."
}
}
catch [System.Management.Automation.DriveNotFoundException] {
Write-Verbose ".NET Framework version check failed."
}
}
if ($params.Desktop) {
if ($PSVersionTable.PSVersion -lt [Version]'5.1') {
throw "PowerShell versions lower than 5.1 are not supported in Az. Please upgrade to PowerShell 5.1 or higher."
}
Test-DotNet
}
$sourcePath = Join-Path -Path $toolsDir -ChildPath "$modulename.zip"
$destinationPath = @()
if ($params.Desktop -or (-not $params.Core)) {
$destinationPath += Join-Path -Path $env:ProgramFiles -ChildPath "WindowsPowerShell\Modules\"
}
if ($params.Core) {
$destinationPath += Join-Path -Path $env:ProgramFiles -ChildPath "PowerShell\Modules\"
}
ForEach ($destPath in $destinationPath) {
Write-Verbose "Installing '$modulename', and all of it's dependent modules, to '$destPath'."
# check destination path exists and create if not
if (Test-Path -Path $destPath) {
$null = New-Item -Path $destPath -ItemType Directory -Force
}
Get-ChocolateyUnzip -FileFullPath $sourcePath -Destination $destPath -PackageName $moduleName
# save the locations where the module was installed so we can uninstall it
Add-Content -Path $savedParamsPath -Value $destPath
}
# cleanup the module from the Chocolatey $toolsDir folder
Remove-Item -Path $sourcePath -Force -Recurse
2023-08-01 06:57:01,223 2972 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-08-01 06:57:01,254 2972 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-08-01 06:57:02,161 2972 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-08-01 06:57:03,005 2972 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-08-01 06:57:03,066 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-08-01 06:57:03,066 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-08-01 06:57:03,066 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-08-01 06:57:03,082 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-08-01 06:57:03,097 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-08-01 06:57:03,097 2972 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-08-01 06:57:03,113 2972 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-08-01 06:57:03,113 2972 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-08-01 06:57:03,130 2972 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-08-01 06:57:03,130 2972 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-08-01 06:57:03,145 2972 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:57:03,145 2972 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-08-01 06:57:03,160 2972 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-08-01 06:57:03,160 2972 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-08-01 06:57:03,176 2972 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-08-01 06:57:03,192 2972 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-08-01 06:57:03,222 2972 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-08-01 06:57:03,222 2972 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-08-01 06:57:03,222 2972 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-08-01 06:57:03,238 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:57:03,254 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:57:03,254 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:57:03,270 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:57:03,270 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-08-01 06:57:03,286 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-08-01 06:57:03,300 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:57:03,300 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:57:03,317 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-08-01 06:57:03,317 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:57:03,332 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-08-01 06:57:03,332 2972 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-08-01 06:57:03,349 2972 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-08-01 06:57:03,349 2972 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-08-01 06:57:03,363 2972 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:57:03,363 2972 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-08-01 06:57:03,379 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-08-01 06:57:03,379 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:57:03,395 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:57:03,395 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:57:03,410 2972 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-08-01 06:57:03,410 2972 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-08-01 06:57:03,425 2972 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-08-01 06:57:03,425 2972 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-08-01 06:57:03,441 2972 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-08-01 06:57:03,457 2972 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-08-01 06:57:03,457 2972 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-08-01 06:57:03,472 2972 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-08-01 06:57:03,472 2972 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:57:03,488 2972 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-08-01 06:57:03,488 2972 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-08-01 06:57:03,536 2972 [DEBUG] - Loading community extensions
2023-08-01 06:57:03,910 2972 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-08-01 06:57:03,926 2972 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-08-01 06:57:04,067 2972 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-08-01 06:57:04,082 2972 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-08-01 06:57:04,082 2972 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-08-01 06:57:04,098 2972 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-08-01 06:57:04,114 2972 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-08-01 06:57:04,114 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-08-01 06:57:04,129 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-08-01 06:57:04,129 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-08-01 06:57:04,145 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-08-01 06:57:04,145 2972 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-08-01 06:57:04,160 2972 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-08-01 06:57:04,175 2972 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-08-01 06:57:04,175 2972 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-08-01 06:57:04,191 2972 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-08-01 06:57:04,191 2972 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-08-01 06:57:04,208 2972 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:57:04,223 2972 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-08-01 06:57:04,239 2972 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-08-01 06:57:04,239 2972 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-08-01 06:57:04,253 2972 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-08-01 06:57:04,253 2972 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-08-01 06:57:04,269 2972 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-08-01 06:57:04,269 2972 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-08-01 06:57:04,285 2972 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-08-01 06:57:04,285 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:57:04,301 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:57:04,301 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:57:04,316 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:57:04,332 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-08-01 06:57:04,332 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-08-01 06:57:04,348 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:57:04,348 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:57:04,364 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-08-01 06:57:04,364 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:57:04,379 2972 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-08-01 06:57:04,379 2972 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-08-01 06:57:04,411 2972 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-08-01 06:57:04,411 2972 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-08-01 06:57:04,426 2972 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:57:04,441 2972 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-08-01 06:57:04,457 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-08-01 06:57:04,457 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:57:04,473 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:57:04,473 2972 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:57:04,488 2972 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-08-01 06:57:04,488 2972 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-08-01 06:57:04,503 2972 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-08-01 06:57:04,503 2972 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-08-01 06:57:04,519 2972 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-08-01 06:57:04,535 2972 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-08-01 06:57:04,551 2972 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-08-01 06:57:04,551 2972 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-08-01 06:57:04,551 2972 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-08-01 06:57:04,566 2972 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-08-01 06:57:04,566 2972 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:57:04,582 2972 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-08-01 06:57:04,598 2972 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-08-01 06:57:04,598 2972 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-08-01 06:57:04,613 2972 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-08-01 06:57:04,629 2972 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-08-01 06:57:04,629 2972 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-08-01 06:57:04,644 2972 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-08-01 06:57:04,644 2972 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-08-01 06:57:04,660 2972 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-08-01 06:57:04,676 2972 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-08-01 06:57:04,676 2972 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-08-01 06:57:04,691 2972 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-08-01 06:57:04,710 2972 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-08-01 06:57:04,723 2972 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:57:04,723 2972 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-08-01 06:57:04,739 2972 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-08-01 06:57:04,739 2972 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-08-01 06:57:04,739 2972 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-08-01 06:57:04,754 2972 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-08-01 06:57:04,770 2972 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-08-01 06:57:04,770 2972 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-08-01 06:57:04,786 2972 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-08-01 06:57:04,802 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:57:04,816 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:57:04,816 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:57:04,832 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:57:04,832 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-08-01 06:57:04,848 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-08-01 06:57:04,848 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:57:04,864 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:57:04,879 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-08-01 06:57:04,879 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:57:04,895 2972 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-08-01 06:57:04,895 2972 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-08-01 06:57:04,910 2972 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-08-01 06:57:04,910 2972 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-08-01 06:57:04,925 2972 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-08-01 06:57:04,925 2972 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:57:04,941 2972 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-08-01 06:57:04,957 2972 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-08-01 06:57:04,957 2972 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-08-01 06:57:04,988 2972 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:57:05,175 2972 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:57:05,253 2972 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:57:05,253 2972 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-08-01 06:57:05,269 2972 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-08-01 06:57:05,269 2972 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-08-01 06:57:05,285 2972 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-08-01 06:57:05,285 2972 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-08-01 06:57:05,301 2972 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-08-01 06:57:05,317 2972 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-08-01 06:57:05,317 2972 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:57:05,332 2972 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-08-01 06:57:05,332 2972 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-08-01 06:57:05,347 2972 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-08-01 06:57:05,458 2972 [DEBUG] - ---------------------------Script Execution---------------------------
2023-08-01 06:57:05,489 2972 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v10.2.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-08-01 06:57:05,567 2972 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
2023-08-01 06:57:05,676 2972 [DEBUG] - Running Get-PackageParameters
2023-08-01 06:57:05,707 2972 [DEBUG] - Parsing $env:ChocolateyPackageParameters and $env:ChocolateyPackageParametersSensitive for parameters
2023-08-01 06:57:05,770 2972 [INFO ] - VERBOSE: Installing 'az', and all of it's dependent modules, to 'C:\Program Files\WindowsPowerShell\Modules\'.
2023-08-01 06:57:05,910 2972 [DEBUG] - Running Get-ChocolateyUnzip -fileFullPath 'C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip' -destination 'C:\Program Files\WindowsPowerShell\Modules\' -packageName 'az'
2023-08-01 06:57:05,927 2972 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-08-01 06:57:06,035 2972 [INFO ] - Extracting C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip to C:\Program Files\WindowsPowerShell\Modules\...
2023-08-01 06:57:06,082 2972 [DEBUG] - 7zip found at 'C:\ProgramData\chocolatey\tools\7z.exe'
2023-08-01 06:57:06,160 2972 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Program Files\WindowsPowerShell\Modules\" -y "C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip"]
2023-08-01 06:57:20,489 2972 [INFO ] - VERBOSE:
2023-08-01 06:57:20,520 2972 [INFO ] - VERBOSE: 7-Zip 21.07 (x86) : Copyright (c) 1999-2021 Igor Pavlov : 2021-12-26
2023-08-01 06:57:20,552 2972 [INFO ] - VERBOSE:
2023-08-01 06:57:20,567 2972 [INFO ] - VERBOSE: Scanning the drive for archives:
2023-08-01 06:57:20,567 2972 [INFO ] - VERBOSE: 1 file, 85747447 bytes (82 MiB)
2023-08-01 06:57:20,581 2972 [INFO ] - VERBOSE:
2023-08-01 06:57:20,597 2972 [INFO ] - VERBOSE: Extracting archive: C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip
2023-08-01 06:57:20,597 2972 [INFO ] - VERBOSE: --
2023-08-01 06:57:20,613 2972 [INFO ] - VERBOSE: Path = C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip
2023-08-01 06:57:20,629 2972 [INFO ] - VERBOSE: Type = zip
2023-08-01 06:57:20,629 2972 [INFO ] - VERBOSE: Physical Size = 85747447
2023-08-01 06:57:20,645 2972 [INFO ] - VERBOSE:
2023-08-01 06:57:20,645 2972 [INFO ] - VERBOSE: - Az\10.2.0\Az.psd1
2023-08-01 06:57:20,692 2972 [INFO ] - VERBOSE: - Az\10.2.0\Az.psm1
2023-08-01 06:57:20,707 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\
2023-08-01 06:57:20,726 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Accounts.format.ps1xml
2023-08-01 06:57:20,738 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Accounts.generated.format.ps1xml
2023-08-01 06:57:20,755 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Accounts.types.ps1xml
2023-08-01 06:57:20,773 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Az.Accounts.psd1
2023-08-01 06:57:20,786 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Az.Accounts.psm1
2023-08-01 06:57:20,822 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\FuzzySharp.dll
2023-08-01 06:57:20,832 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Hyak.Common.dll
2023-08-01 06:57:20,848 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.ApplicationInsights.dll
2023-08-01 06:57:20,869 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.Common.dll
2023-08-01 06:57:20,879 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.AssemblyLoading.deps.json
2023-08-01 06:57:20,895 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.AssemblyLoading.dll
2023-08-01 06:57:20,911 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Authentication.Abstractions.dll
2023-08-01 06:57:20,911 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Authentication.deps.json
2023-08-01 06:57:20,926 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Authentication.dll
2023-08-01 06:57:20,941 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Authentication.ResourceManager.deps.json
2023-08-01 06:57:20,957 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Authentication.ResourceManager.dll
2023-08-01 06:57:20,957 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.AuthenticationAssemblyLoadContext.deps.json
2023-08-01 06:57:20,974 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.AuthenticationAssemblyLoadContext.dll
2023-08-01 06:57:20,988 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Authenticators.dll
2023-08-01 06:57:20,988 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Aks.dll
2023-08-01 06:57:21,003 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Authorization.dll
2023-08-01 06:57:21,019 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Compute.dll
2023-08-01 06:57:21,019 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Graph.Rbac.dll
2023-08-01 06:57:21,035 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.KeyVault.dll
2023-08-01 06:57:21,442 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Monitor.dll
2023-08-01 06:57:21,458 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Network.dll
2023-08-01 06:57:21,458 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.PolicyInsights.dll
2023-08-01 06:57:21,473 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.ResourceManager.dll
2023-08-01 06:57:21,489 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Storage.Management.dll
2023-08-01 06:57:21,489 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Clients.Websites.dll
2023-08-01 06:57:21,504 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Cmdlets.Accounts.deps.json
2023-08-01 06:57:21,520 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Cmdlets.Accounts.dll
2023-08-01 06:57:21,535 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Cmdlets.Accounts.dll-Help.xml
2023-08-01 06:57:21,535 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Common.dll
2023-08-01 06:57:21,584 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Common.Share.dll
2023-08-01 06:57:21,584 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Storage.dll
2023-08-01 06:57:21,598 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Azure.PowerShell.Strategies.dll
2023-08-01 06:57:21,613 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Rest.ClientRuntime.Azure.dll
2023-08-01 06:57:21,613 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.Rest.ClientRuntime.dll
2023-08-01 06:57:21,628 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.WindowsAzure.Storage.DataMovement.dll
2023-08-01 06:57:21,628 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\Microsoft.WindowsAzure.Storage.dll
2023-08-01 06:57:21,644 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\en-US\about_az.help.txt
2023-08-01 06:57:21,660 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netcoreapp2.1\Azure.Core.dll
2023-08-01 06:57:21,660 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netcoreapp2.1\Microsoft.Identity.Client.dll
2023-08-01 06:57:21,676 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netcoreapp3.1\Microsoft.Identity.Client.Extensions.Msal.dll
2023-08-01 06:57:21,676 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\Azure.Core.dll
2023-08-01 06:57:21,692 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\Microsoft.Identity.Client.dll
2023-08-01 06:57:21,692 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\Microsoft.Identity.Client.Extensions.Msal.dll
2023-08-01 06:57:21,707 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\Newtonsoft.Json.dll
2023-08-01 06:57:21,723 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Diagnostics.DiagnosticSource.dll
2023-08-01 06:57:21,723 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Numerics.Vectors.dll
2023-08-01 06:57:21,739 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Reflection.DispatchProxy.dll
2023-08-01 06:57:21,739 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Runtime.CompilerServices.Unsafe.dll
2023-08-01 06:57:21,755 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Security.Cryptography.Cng.dll
2023-08-01 06:57:21,770 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Text.Encodings.Web.dll
2023-08-01 06:57:21,785 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netfx\System.Xml.ReaderWriter.dll
2023-08-01 06:57:21,801 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\Azure.Identity.BrokeredAuthentication.dll
2023-08-01 06:57:21,801 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\Azure.Identity.dll
2023-08-01 06:57:21,816 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\Microsoft.Bcl.AsyncInterfaces.dll
2023-08-01 06:57:21,832 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\Microsoft.Identity.Client.Broker.dll
2023-08-01 06:57:21,848 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\Microsoft.Identity.Client.NativeInterop.dll
2023-08-01 06:57:21,864 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\Microsoft.IdentityModel.Abstractions.dll
2023-08-01 06:57:21,864 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\msalruntime.dll
2023-08-01 06:57:21,879 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\msalruntime_arm64.dll
2023-08-01 06:57:21,895 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\msalruntime_x86.dll
2023-08-01 06:57:21,910 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Buffers.dll
2023-08-01 06:57:21,910 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Memory.Data.dll
2023-08-01 06:57:21,926 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Memory.dll
2023-08-01 06:57:21,926 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Net.Http.WinHttpHandler.dll
2023-08-01 06:57:21,942 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Private.ServiceModel.dll
2023-08-01 06:57:21,957 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Security.AccessControl.dll
2023-08-01 06:57:21,957 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Security.Permissions.dll
2023-08-01 06:57:21,973 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Security.Principal.Windows.dll
2023-08-01 06:57:21,989 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.ServiceModel.Primitives.dll
2023-08-01 06:57:21,989 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Text.Json.dll
2023-08-01 06:57:22,004 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\lib\netstandard2.0\System.Threading.Tasks.Extensions.dll
2023-08-01 06:57:22,019 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\PostImportScripts\LoadAuthenticators.ps1
2023-08-01 06:57:22,035 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\StartupScripts\AzError.ps1
2023-08-01 06:57:22,035 2972 [INFO ] - VERBOSE: - Az.Accounts\2.12.5\StartupScripts\InitializeAssemblyResolver.ps1
2023-08-01 06:57:22,051 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.format.ps1xml
2023-08-01 06:57:22,066 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.psd1
2023-08-01 06:57:22,066 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.psm1
2023-08-01 06:57:22,082 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\bin\Az.Advisor.private.deps.json
2023-08-01 06:57:22,097 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\bin\Az.Advisor.private.dll
2023-08-01 06:57:22,113 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Az.Advisor.custom.psm1
2023-08-01 06:57:22,113 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Disable-AzAdvisorRecommendation.ps1
2023-08-01 06:57:22,129 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Enable-AzAdvisorRecommendation.ps1
2023-08-01 06:57:22,146 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Get-AzAdvisorRecommendation.ps1
2023-08-01 06:57:22,161 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Set-AzAdvisorConfiguration.ps1
2023-08-01 06:57:22,176 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:22,176 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\internal\Az.Advisor.internal.psm1
2023-08-01 06:57:22,195 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:22,208 2972 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:22,223 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Az.Aks.psd1
2023-08-01 06:57:22,223 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Az.Aks.psm1
2023-08-01 06:57:22,239 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Aks.Management.Sdk.deps.json
2023-08-01 06:57:22,254 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Aks.Management.Sdk.dll
2023-08-01 06:57:22,269 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Cmdlets.Aks.deps.json
2023-08-01 06:57:22,269 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Cmdlets.Aks.dll
2023-08-01 06:57:22,285 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Cmdlets.Aks.dll-Help.xml
2023-08-01 06:57:22,285 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\YamlDotNet.dll
2023-08-01 06:57:22,301 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\Az.Aks.format.ps1xml
2023-08-01 06:57:22,316 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\Az.Aks.psm1
2023-08-01 06:57:22,316 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\bin\Az.Aks.private.deps.json
2023-08-01 06:57:22,332 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\bin\Az.Aks.private.dll
2023-08-01 06:57:22,348 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\Az.Aks.custom.psm1
2023-08-01 06:57:22,363 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\Get-AzAksVersion.ps1
2023-08-01 06:57:22,379 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\Install-AzAksCliTool.ps1
2023-08-01 06:57:22,379 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\autogen-model-cmdlets\New-AzAksTimeInWeekObject.ps1
2023-08-01 06:57:22,395 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\autogen-model-cmdlets\New-AzAksTimeSpanObject.ps1
2023-08-01 06:57:22,411 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:22,411 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\internal\Az.Aks.internal.psm1
2023-08-01 06:57:22,427 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:22,442 2972 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:22,458 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Az.AnalysisServices.psd1
2023-08-01 06:57:22,473 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Az.AnalysisServices.psm1
2023-08-01 06:57:22,473 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.Management.Analysis.dll
2023-08-01 06:57:22,488 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.deps.json
2023-08-01 06:57:22,504 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.dll
2023-08-01 06:57:22,504 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.dll-Help.xml
2023-08-01 06:57:22,519 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.deps.json
2023-08-01 06:57:22,535 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.dll
2023-08-01 06:57:22,552 2972 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.dll-Help.xml
2023-08-01 06:57:22,552 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Az.ApiManagement.psd1
2023-08-01 06:57:22,566 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Az.ApiManagement.psm1
2023-08-01 06:57:22,566 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.Management.ApiManagement.dll
2023-08-01 06:57:22,879 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-08-01 06:57:22,879 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.deps.json
2023-08-01 06:57:22,895 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.dll
2023-08-01 06:57:22,911 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.dll-Help.xml
2023-08-01 06:57:22,926 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.generated.format.ps1xml
2023-08-01 06:57:22,926 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.deps.json
2023-08-01 06:57:22,942 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.dll
2023-08-01 06:57:22,957 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.dll-Help.xml
2023-08-01 06:57:22,973 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.generated.format.ps1xml
2023-08-01 06:57:22,973 2972 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.WindowsAzure.Storage.dll
2023-08-01 06:57:22,988 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Az.AppConfiguration.psd1
2023-08-01 06:57:23,004 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Az.AppConfiguration.psm1
2023-08-01 06:57:23,004 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.AppConfiguration.deps.json
2023-08-01 06:57:23,020 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\Az.AppConfiguration.format.ps1xml
2023-08-01 06:57:23,035 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\Az.AppConfiguration.psm1
2023-08-01 06:57:23,050 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\bin\Az.AppConfiguration.private.deps.json
2023-08-01 06:57:23,050 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\bin\Az.AppConfiguration.private.dll
2023-08-01 06:57:23,066 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\Az.AppConfiguration.custom.psm1
2023-08-01 06:57:23,082 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\KeyVaultProperties.json.cs
2023-08-01 06:57:23,082 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\New-AzAppConfigurationStore.ps1
2023-08-01 06:57:23,098 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\Update-AzAppConfigurationStore.ps1
2023-08-01 06:57:23,113 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,113 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\internal\Az.AppConfiguration.internal.psm1
2023-08-01 06:57:23,129 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,129 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:23,144 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\Az.AppConfigurationdata.format.ps1xml
2023-08-01 06:57:23,160 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\Az.AppConfigurationdata.psm1
2023-08-01 06:57:23,175 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\bin\Az.AppConfigurationdata.private.deps.json
2023-08-01 06:57:23,175 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\bin\Az.AppConfigurationdata.private.dll
2023-08-01 06:57:23,191 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\custom\Az.AppConfigurationdata.custom.psm1
2023-08-01 06:57:23,191 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\custom\Get-AzAppConfigurationKeyValue.ps1
2023-08-01 06:57:23,207 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,223 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\internal\Az.AppConfigurationdata.internal.psm1
2023-08-01 06:57:23,239 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,255 2972 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:23,255 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.format.ps1xml
2023-08-01 06:57:23,269 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.psd1
2023-08-01 06:57:23,269 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.psm1
2023-08-01 06:57:23,286 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\bin\Az.ApplicationInsights.private.deps.json
2023-08-01 06:57:23,301 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\bin\Az.ApplicationInsights.private.dll
2023-08-01 06:57:23,301 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Az.ApplicationInsights.custom.psm1
2023-08-01 06:57:23,317 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Get-AzApplicationInsights.ps1
2023-08-01 06:57:23,317 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsights.ps1
2023-08-01 06:57:23,333 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsApiKey.ps1
2023-08-01 06:57:23,348 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsContinuousExport.ps1
2023-08-01 06:57:23,364 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsWebTest.ps1
2023-08-01 06:57:23,379 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsWebTestHeaderFieldObject.ps1
2023-08-01 06:57:23,379 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsContinuousExport.ps1
2023-08-01 06:57:23,395 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsDailyCap.ps1
2023-08-01 06:57:23,395 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsPricingPlan.ps1
2023-08-01 06:57:23,410 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Update-AzApplicationInsights.ps1
2023-08-01 06:57:23,410 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\autogen-model-cmdlets\New-AzApplicationInsightsWebTestGeolocationObject.ps1
2023-08-01 06:57:23,426 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\autogen-model-cmdlets\New-AzApplicationInsightsWorkbookTemplateGalleryObject.ps1
2023-08-01 06:57:23,442 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSApiKey.cs
2023-08-01 06:57:23,442 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSApplicationInsightsComponent.cs
2023-08-01 06:57:23,457 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSComponentLinkedStorageAccounts.cs
2023-08-01 06:57:23,472 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSDailyCap.cs
2023-08-01 06:57:23,472 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSDailyCapStatus.cs
2023-08-01 06:57:23,488 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSExportConfiguration.cs
2023-08-01 06:57:23,488 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSPrcingPlan.cs
2023-08-01 06:57:23,504 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\Utilities.cs
2023-08-01 06:57:23,520 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,520 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\internal\Az.ApplicationInsights.internal.psm1
2023-08-01 06:57:23,537 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,550 2972 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:23,550 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Az.Attestation.psd1
2023-08-01 06:57:23,566 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Az.Attestation.psm1
2023-08-01 06:57:23,566 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.Attestation.dll
2023-08-01 06:57:23,582 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.Management.Attestation.dll
2023-08-01 06:57:23,598 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.deps.json
2023-08-01 06:57:23,598 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.dll
2023-08-01 06:57:23,613 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.dll-Help.xml
2023-08-01 06:57:23,629 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.JsonWebTokens.dll
2023-08-01 06:57:23,629 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.Logging.dll
2023-08-01 06:57:23,645 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.Tokens.dll
2023-08-01 06:57:23,660 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\Az.Attestation.format.ps1xml
2023-08-01 06:57:23,660 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\Az.Attestation.psm1
2023-08-01 06:57:23,676 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\bin\Az.Attestation.private.deps.json
2023-08-01 06:57:23,676 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\bin\Az.Attestation.private.dll
2023-08-01 06:57:23,691 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\Az.Attestation.custom.psm1
2023-08-01 06:57:23,707 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\JsonWebKeyHelper.cs
2023-08-01 06:57:23,723 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\New-AzAttestationProvider.ps1
2023-08-01 06:57:23,738 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,754 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\internal\Az.Attestation.internal.psm1
2023-08-01 06:57:23,770 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,785 2972 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:23,801 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.format.ps1xml
2023-08-01 06:57:23,801 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.psd1
2023-08-01 06:57:23,817 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.psm1
2023-08-01 06:57:23,832 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\bin\Az.Automanage.private.deps.json
2023-08-01 06:57:23,832 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\bin\Az.Automanage.private.dll
2023-08-01 06:57:23,848 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\custom\Az.Automanage.custom.psm1
2023-08-01 06:57:23,864 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,878 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\internal\Az.Automanage.internal.psm1
2023-08-01 06:57:23,878 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:23,895 2972 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:23,911 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Automation.format.ps1xml
2023-08-01 06:57:23,911 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Az.Automation.psd1
2023-08-01 06:57:23,926 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Az.Automation.psm1
2023-08-01 06:57:23,942 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Automation.Sdk.deps.json
2023-08-01 06:57:23,942 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Automation.Sdk.dll
2023-08-01 06:57:23,957 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.deps.json
2023-08-01 06:57:23,957 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.dll
2023-08-01 06:57:23,972 2972 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.dll-Help.xml
2023-08-01 06:57:24,270 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Az.Batch.psd1
2023-08-01 06:57:24,270 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Az.Batch.psm1
2023-08-01 06:57:24,285 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Batch.format.ps1xml
2023-08-01 06:57:24,285 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.AspNetCore.WebUtilities.dll
2023-08-01 06:57:24,301 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.Batch.dll
2023-08-01 06:57:24,317 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.Management.Batch.dll
2023-08-01 06:57:24,317 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.deps.json
2023-08-01 06:57:24,349 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.dll
2023-08-01 06:57:24,363 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.dll-Help.xml
2023-08-01 06:57:24,363 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Extensions.Primitives.dll
2023-08-01 06:57:24,379 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Net.Http.Headers.dll
2023-08-01 06:57:24,394 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.WindowsAzure.Storage.dll
2023-08-01 06:57:24,411 2972 [INFO ] - VERBOSE: - Az.Batch\3.5.0\System.Runtime.CompilerServices.Unsafe.dll
2023-08-01 06:57:24,411 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Az.Billing.psd1
2023-08-01 06:57:24,426 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Az.Billing.psm1
2023-08-01 06:57:24,441 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Billing.format.ps1xml
2023-08-01 06:57:24,442 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Consumption.format.ps1xml
2023-08-01 06:57:24,457 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Commerce.UsageAggregates.dll
2023-08-01 06:57:24,473 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Management.Billing.dll
2023-08-01 06:57:24,490 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Management.Consumption.dll
2023-08-01 06:57:24,504 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.deps.json
2023-08-01 06:57:24,519 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.dll
2023-08-01 06:57:24,535 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.dll-Help.xml
2023-08-01 06:57:24,551 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.deps.json
2023-08-01 06:57:24,566 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.dll
2023-08-01 06:57:24,566 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.dll-Help.xml
2023-08-01 06:57:24,582 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.deps.json
2023-08-01 06:57:24,582 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.dll
2023-08-01 06:57:24,597 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.dll-Help.xml
2023-08-01 06:57:24,597 2972 [INFO ] - VERBOSE: - Az.Billing\2.0.3\UsageAggregates.format.ps1xml
2023-08-01 06:57:24,613 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\Az.Cdn.format.ps1xml
2023-08-01 06:57:24,613 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\Az.Cdn.psd1
2023-08-01 06:57:24,628 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\Az.Cdn.psm1
2023-08-01 06:57:24,645 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\bin\Az.Cdn.private.deps.json
2023-08-01 06:57:24,645 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\bin\Az.Cdn.private.dll
2023-08-01 06:57:24,678 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Az.Cdn.custom.psm1
2023-08-01 06:57:24,678 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Enable-AzFrontDoorCdnProfileMigration.ps1
2023-08-01 06:57:24,692 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Get-AzCdnProfile.ps1
2023-08-01 06:57:24,707 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Get-AzFrontDoorCdnProfile.ps1
2023-08-01 06:57:24,707 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzCdnProfile.ps1
2023-08-01 06:57:24,723 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnCustomDomainTlsSettingParametersObject.ps1
2023-08-01 06:57:24,723 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnDeliveryRuleClientPortConditionObject.ps1
2023-08-01 06:57:24,738 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnMigrationParametersObject.ps1
2023-08-01 06:57:24,754 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnMigrationWebApplicationFirewallMappingObject.ps1
2023-08-01 06:57:24,770 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnOriginGroupHealthProbeSettingObject.ps1
2023-08-01 06:57:24,785 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnOriginGroupLoadBalancingSettingObject.ps1
2023-08-01 06:57:24,801 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnProfile.ps1
2023-08-01 06:57:24,801 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnProfileChangeSkuWafMappingObject.ps1
2023-08-01 06:57:24,817 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnProfileUpgradeParametersObject.ps1
2023-08-01 06:57:24,834 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnPurgeParametersObject.ps1
2023-08-01 06:57:24,849 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnResourceReferenceObject.ps1
2023-08-01 06:57:24,849 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleCookiesConditionObject.ps1
2023-08-01 06:57:24,863 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleHostNameConditionObject.ps1
2023-08-01 06:57:24,863 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleHttpVersionConditionObject.ps1
2023-08-01 06:57:24,879 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleIsDeviceConditionObject.ps1
2023-08-01 06:57:24,879 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRulePostArgsConditionObject.ps1
2023-08-01 06:57:24,895 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleQueryStringConditionObject.ps1
2023-08-01 06:57:24,910 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRemoteAddressConditionObject.ps1
2023-08-01 06:57:24,926 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestBodyConditionObject.ps1
2023-08-01 06:57:24,926 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestHeaderActionObject.ps1
2023-08-01 06:57:24,942 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestHeaderConditionObject.ps1
2023-08-01 06:57:24,957 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestMethodConditionObject.ps1
2023-08-01 06:57:24,972 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestSchemeConditionObject.ps1
2023-08-01 06:57:24,972 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestUriConditionObject.ps1
2023-08-01 06:57:24,988 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleResponseHeaderActionObject.ps1
2023-08-01 06:57:25,004 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRouteConfigurationOverrideActionObject.ps1
2023-08-01 06:57:25,020 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleServerPortConditionObject.ps1
2023-08-01 06:57:25,020 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleSocketAddrConditionObject.ps1
2023-08-01 06:57:25,035 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleSslProtocolConditionObject.ps1
2023-08-01 06:57:25,035 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlFileExtensionConditionObject.ps1
2023-08-01 06:57:25,051 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlFileNameConditionObject.ps1
2023-08-01 06:57:25,051 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlPathConditionObject.ps1
2023-08-01 06:57:25,066 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlRedirectActionObject.ps1
2023-08-01 06:57:25,066 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlRewriteActionObject.ps1
2023-08-01 06:57:25,082 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlSigningActionObject.ps1
2023-08-01 06:57:25,098 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretCustomerCertificateParametersObject.ps1
2023-08-01 06:57:25,113 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretFirstPartyManagedCertificateParametersObject.ps1
2023-08-01 06:57:25,113 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretManagedCertificateParametersObject.ps1
2023-08-01 06:57:25,129 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretUrlSigningKeyParametersObject.ps1
2023-08-01 06:57:25,145 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecurityPolicyWebApplicationFirewallAssociationObject.ps1
2023-08-01 06:57:25,161 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecurityPolicyWebApplicationFirewallParametersObject.ps1
2023-08-01 06:57:25,161 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Remove-AzCdnProfile.ps1
2023-08-01 06:57:25,176 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Remove-AzFrontDoorCdnProfile.ps1
2023-08-01 06:57:25,176 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Start-AzFrontDoorCdnProfilePrepareMigration.ps1
2023-08-01 06:57:25,191 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Stop-AzFrontDoorCdnProfileMigration.ps1
2023-08-01 06:57:25,207 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Test-AzFrontDoorCdnProfileMigration.ps1
2023-08-01 06:57:25,207 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Update-AzCdnProfile.ps1
2023-08-01 06:57:25,223 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Update-AzFrontDoorCdnProfile.ps1
2023-08-01 06:57:25,238 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Update-AzFrontDoorCdnProfileSku.ps1
2023-08-01 06:57:25,254 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCacheExpirationActionObject.ps1
2023-08-01 06:57:25,254 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCacheKeyQueryStringActionObject.ps1
2023-08-01 06:57:25,270 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCookiesConditionObject.ps1
2023-08-01 06:57:25,285 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleHttpVersionConditionObject.ps1
2023-08-01 06:57:25,285 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleIsDeviceConditionObject.ps1
2023-08-01 06:57:25,301 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleObject.ps1
2023-08-01 06:57:25,301 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRulePostArgsConditionObject.ps1
2023-08-01 06:57:25,317 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleQueryStringConditionObject.ps1
2023-08-01 06:57:25,333 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRemoteAddressConditionObject.ps1
2023-08-01 06:57:25,333 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestBodyConditionObject.ps1
2023-08-01 06:57:25,347 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestHeaderActionObject.ps1
2023-08-01 06:57:25,364 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestHeaderConditionObject.ps1
2023-08-01 06:57:25,364 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestMethodConditionObject.ps1
2023-08-01 06:57:25,379 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestSchemeConditionObject.ps1
2023-08-01 06:57:25,395 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestUriConditionObject.ps1
2023-08-01 06:57:25,395 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleResponseHeaderActionObject.ps1
2023-08-01 06:57:25,410 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlFileExtensionConditionObject.ps1
2023-08-01 06:57:25,426 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlFileNameConditionObject.ps1
2023-08-01 06:57:25,426 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlPathConditionObject.ps1
2023-08-01 06:57:25,442 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnHealthProbeParametersObject.ps1
2023-08-01 06:57:25,442 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnLoadParametersObject.ps1
2023-08-01 06:57:25,457 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnManagedHttpsParametersObject.ps1
2023-08-01 06:57:25,457 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnOriginGroupOverrideActionObject.ps1
2023-08-01 06:57:25,473 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnPurgeParametersObject.ps1
2023-08-01 06:57:25,489 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnResourceReferenceObject.ps1
2023-08-01 06:57:25,504 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnResponseBasedOriginErrorDetectionParametersObject.ps1
2023-08-01 06:57:25,504 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUrlRedirectActionObject.ps1
2023-08-01 06:57:25,520 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUrlRewriteActionObject.ps1
2023-08-01 06:57:25,536 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUrlSigningActionObject.ps1
2023-08-01 06:57:25,536 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUserManagedHttpsParametersObject.ps1
2023-08-01 06:57:25,550 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\common\Utils.ps1
2023-08-01 06:57:25,567 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:25,567 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\internal\Az.Cdn.internal.psm1
2023-08-01 06:57:25,582 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:25,598 2972 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:25,613 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\Az.CloudService.format.ps1xml
2023-08-01 06:57:25,613 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\Az.CloudService.psd1
2023-08-01 06:57:25,629 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\Az.CloudService.psm1
2023-08-01 06:57:25,629 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\bin\Az.CloudService.private.deps.json
2023-08-01 06:57:25,645 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\bin\Az.CloudService.private.dll
2023-08-01 06:57:25,660 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Az.CloudService.custom.psm1
2023-08-01 06:57:25,660 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudService.ps1
2023-08-01 06:57:25,676 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceDiagnosticsExtension.ps1
2023-08-01 06:57:25,692 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceExtensionObject.ps1
2023-08-01 06:57:25,708 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceLoadBalancerConfigurationObject.ps1
2023-08-01 06:57:25,722 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceLoadBalancerFrontendIPConfigurationObject.ps1
2023-08-01 06:57:25,722 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceRemoteDesktopExtensionObject.ps1
2023-08-01 06:57:25,738 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceRoleProfilePropertiesObject.ps1
2023-08-01 06:57:25,754 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceVaultSecretGroupObject.ps1
2023-08-01 06:57:25,754 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Switch-AzCloudService.ps1
2023-08-01 06:57:25,770 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\CloudService.cs
2023-08-01 06:57:25,785 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\CloudServiceTags.cs
2023-08-01 06:57:25,785 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\CloudServiceVaultCertificate.cs
2023-08-01 06:57:25,802 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\ResourceInstanceViewStatus.cs
2023-08-01 06:57:25,816 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\RoleInstanceTags.cs
2023-08-01 06:57:25,816 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\StatusCodeCount.cs
2023-08-01 06:57:25,832 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:25,832 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\internal\Az.CloudService.internal.psm1
2023-08-01 06:57:25,848 2972 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:25,848 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Az.CognitiveServices.psd1
2023-08-01 06:57:25,863 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Az.CognitiveServices.psm1
2023-08-01 06:57:25,863 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.deps.json
2023-08-01 06:57:25,879 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.dll
2023-08-01 06:57:25,879 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.dll-Help.xml
2023-08-01 06:57:25,895 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.CognitiveServices.Management.Sdk.deps.json
2023-08-01 06:57:25,910 2972 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.CognitiveServices.Management.Sdk.dll
2023-08-01 06:57:25,910 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Az.Compute.psd1
2023-08-01 06:57:25,926 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Az.Compute.psm1
2023-08-01 06:57:25,942 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Automation.generated.format.ps1xml
2023-08-01 06:57:26,144 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.format.ps1xml
2023-08-01 06:57:26,160 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.generated.format.ps1xml
2023-08-01 06:57:26,160 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.Commands.Compute.AlcWrapper.deps.json
2023-08-01 06:57:26,176 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.Management.Compute.dll
2023-08-01 06:57:26,176 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.Management.ResourceGraph.dll
2023-08-01 06:57:26,191 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-08-01 06:57:26,191 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.deps.json
2023-08-01 06:57:26,207 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.dll
2023-08-01 06:57:26,207 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.dll-Help.xml
2023-08-01 06:57:26,222 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.Helpers.deps.json
2023-08-01 06:57:26,238 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.Helpers.dll
2023-08-01 06:57:26,238 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Microsoft.WindowsAzure.Storage.dll
2023-08-01 06:57:26,254 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\Az.Compute.format.ps1xml
2023-08-01 06:57:26,254 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\Az.Compute.psm1
2023-08-01 06:57:26,270 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\bin\Az.Compute.private.deps.json
2023-08-01 06:57:26,286 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\bin\Az.Compute.private.dll
2023-08-01 06:57:26,286 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\custom\Az.Compute.custom.psm1
2023-08-01 06:57:26,301 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\custom\New-AzGalleryApplication.ps1
2023-08-01 06:57:26,301 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\custom\New-AzGalleryApplicationVersion.ps1
2023-08-01 06:57:26,316 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\custom\Set-AzVMRunCommand_ScriptLocalPath.ps1
2023-08-01 06:57:26,332 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\custom\Set-AzVmssVMRunCommand_ScriptLocalPath.ps1
2023-08-01 06:57:26,332 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\custom\Update-AzGalleryApplicationVersion.ps1
2023-08-01 06:57:26,394 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:26,394 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\internal\Az.Compute.internal.psm1
2023-08-01 06:57:26,410 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:26,426 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\Compute.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:26,426 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\ModuleAlcAssemblies\Azure.Storage.Blobs.dll
2023-08-01 06:57:26,441 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\ModuleAlcAssemblies\Azure.Storage.Common.dll
2023-08-01 06:57:26,441 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\ModuleAlcAssemblies\Microsoft.Azure.Commands.Compute.AlcWrapper.dll
2023-08-01 06:57:26,457 2972 [INFO ] - VERBOSE: - Az.Compute\6.2.0\PostImportScripts\InitializeAssemblyLoadContext.ps1
2023-08-01 06:57:26,457 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.format.ps1xml
2023-08-01 06:57:26,473 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.psd1
2023-08-01 06:57:26,488 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.psm1
2023-08-01 06:57:26,488 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\bin\Az.ConfidentialLedger.private.deps.json
2023-08-01 06:57:26,504 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\bin\Az.ConfidentialLedger.private.dll
2023-08-01 06:57:26,504 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\Az.ConfidentialLedger.custom.psm1
2023-08-01 06:57:26,519 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\Update-AzConfidentialLedger.ps1
2023-08-01 06:57:26,519 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\autogen-model-cmdlets\New-AzConfidentialLedgerAADBasedSecurityPrincipalObject.ps1
2023-08-01 06:57:26,535 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\autogen-model-cmdlets\New-AzConfidentialLedgerCertBasedSecurityPrincipalObject.ps1
2023-08-01 06:57:26,551 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:26,567 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\internal\Az.ConfidentialLedger.internal.psm1
2023-08-01 06:57:26,567 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:26,582 2972 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:26,582 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\Az.ContainerInstance.format.ps1xml
2023-08-01 06:57:26,598 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\Az.ContainerInstance.psd1
2023-08-01 06:57:26,598 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\Az.ContainerInstance.psm1
2023-08-01 06:57:26,614 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\bin\Az.ContainerInstance.private.deps.json
2023-08-01 06:57:26,629 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\bin\Az.ContainerInstance.private.dll
2023-08-01 06:57:26,629 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\Az.ContainerInstance.custom.psm1
2023-08-01 06:57:26,644 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\Invoke-AzContainerInstanceCommand.ps1
2023-08-01 06:57:26,660 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\InvokeAzContainerInstanceCommand_ExecuteExpanded.cs
2023-08-01 06:57:26,660 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerGroup.ps1
2023-08-01 06:57:26,692 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerGroupImageRegistryCredentialObject.ps1
2023-08-01 06:57:26,692 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerGroupPortObject.ps1
2023-08-01 06:57:26,707 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerGroupVolumeObject.ps1
2023-08-01 06:57:26,707 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerInstanceEnvironmentVariableObject.ps1
2023-08-01 06:57:26,723 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerInstanceHttpHeaderObject.ps1
2023-08-01 06:57:26,738 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerInstanceInitDefinitionObject.ps1
2023-08-01 06:57:26,754 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerInstanceObject.ps1
2023-08-01 06:57:26,770 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerInstancePortObject.ps1
2023-08-01 06:57:26,770 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\New-AzContainerInstanceVolumeMountObject.ps1
2023-08-01 06:57:26,785 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\custom\SpecialHandlerToRemoveDefaultValue.cs
2023-08-01 06:57:26,785 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:26,801 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\internal\Az.ContainerInstance.internal.psm1
2023-08-01 06:57:26,816 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:26,816 2972 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:26,832 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Az.ContainerRegistry.psd1
2023-08-01 06:57:26,832 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Az.ContainerRegistry.psm1
2023-08-01 06:57:26,847 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Azure.Containers.ContainerRegistry.dll
2023-08-01 06:57:26,847 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.format.ps1xml
2023-08-01 06:57:26,864 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Microsoft.Azure.ContainerRegistry.dll
2023-08-01 06:57:26,879 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.deps.json
2023-08-01 06:57:26,879 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.dll
2023-08-01 06:57:26,895 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.dll-Help.xml
2023-08-01 06:57:26,895 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Microsoft.Azure.PowerShell.ContainerRegistry.Sdk.deps.json
2023-08-01 06:57:26,910 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\Microsoft.Azure.PowerShell.ContainerRegistry.Sdk.dll
2023-08-01 06:57:26,926 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\Az.ContainerRegistry.format.ps1xml
2023-08-01 06:57:26,941 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\Az.ContainerRegistry.psm1
2023-08-01 06:57:26,957 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\bin\Az.ContainerRegistry.private.deps.json
2023-08-01 06:57:26,972 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\bin\Az.ContainerRegistry.private.dll
2023-08-01 06:57:26,988 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Az.ContainerRegistry.custom.psm1
2023-08-01 06:57:26,988 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Credential.cs
2023-08-01 06:57:27,003 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Get-AzContainerRegistry.ps1
2023-08-01 06:57:27,003 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryCredential.ps1
2023-08-01 06:57:27,019 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryReplication.ps1
2023-08-01 06:57:27,035 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryWebhook.ps1
2023-08-01 06:57:27,035 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryWebhookEvent.ps1
2023-08-01 06:57:27,051 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\New-AzContainerRegistryCredentials.ps1
2023-08-01 06:57:27,051 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\New-AzContainerRegistryReplication.ps1
2023-08-01 06:57:27,066 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\New-AzContainerRegistryWebhook.ps1
2023-08-01 06:57:27,066 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Registry.cs
2023-08-01 06:57:27,082 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Test-AzContainerRegistryWebhook.ps1
2023-08-01 06:57:27,097 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\Update-AzContainerRegistryCredential.ps1
2023-08-01 06:57:27,097 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\custom\autogen-model-cmdlets\New-AzContainerRegistryIPRuleObject.ps1
2023-08-01 06:57:27,113 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:27,129 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\internal\Az.ContainerRegistry.internal.psm1
2023-08-01 06:57:27,129 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:27,144 2972 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.0\ContainerRegistry.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:27,160 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Az.CosmosDB.psd1
2023-08-01 06:57:27,160 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Az.CosmosDB.psm1
2023-08-01 06:57:27,176 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Azure.Security.KeyVault.Keys.dll
2023-08-01 06:57:27,191 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\CosmosDB.generated.format.ps1xml
2023-08-01 06:57:27,191 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.deps.json
2023-08-01 06:57:27,207 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.dll
2023-08-01 06:57:27,207 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.dll-Help.xml
2023-08-01 06:57:27,239 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Microsoft.Azure.PowerShell.CosmosDB.Management.Sdk.deps.json
2023-08-01 06:57:27,239 2972 [INFO ] - VERBOSE: - Az.CosmosDB\1.11.2\Microsoft.Azure.PowerShell.CosmosDB.Management.Sdk.dll
2023-08-01 06:57:27,254 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Az.DataBoxEdge.psd1
2023-08-01 06:57:27,270 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Az.DataBoxEdge.psm1
2023-08-01 06:57:27,285 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.Management.DataBoxEdge.dll
2023-08-01 06:57:27,285 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.deps.json
2023-08-01 06:57:27,302 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.dll
2023-08-01 06:57:27,317 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.dll-Help.xml
2023-08-01 06:57:27,317 2972 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.generated.format.ps1xml
2023-08-01 06:57:27,332 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\Az.Databricks.format.ps1xml
2023-08-01 06:57:27,348 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\Az.Databricks.psd1
2023-08-01 06:57:27,348 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\Az.Databricks.psm1
2023-08-01 06:57:27,535 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\bin\Az.Databricks.private.deps.json
2023-08-01 06:57:27,551 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\bin\Az.Databricks.private.dll
2023-08-01 06:57:27,551 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\Az.Databricks.custom.psm1
2023-08-01 06:57:27,567 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\New-AzDatabricksWorkspace.ps1
2023-08-01 06:57:27,582 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\New-AzDatabricksWorkspaceProviderAuthorizationObject.ps1
2023-08-01 06:57:27,582 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\Update-AzDatabricksVNetPeering.ps1
2023-08-01 06:57:27,598 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\Update-AzDatabricksWorkspace.ps1
2023-08-01 06:57:27,613 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:27,613 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\internal\Az.Databricks.internal.psm1
2023-08-01 06:57:27,629 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:27,629 2972 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:27,645 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Az.DataFactory.psd1
2023-08-01 06:57:27,645 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Az.DataFactory.psm1
2023-08-01 06:57:27,661 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\DataFactories.format.ps1xml
2023-08-01 06:57:27,676 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\DataFactoryV2.format.ps1xml
2023-08-01 06:57:27,676 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.Management.DataFactories.dll
2023-08-01 06:57:27,692 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.Management.DataFactory.dll
2023-08-01 06:57:27,692 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.deps.json
2023-08-01 06:57:27,707 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.dll
2023-08-01 06:57:27,722 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.dll-Help.xml
2023-08-01 06:57:27,738 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.deps.json
2023-08-01 06:57:27,738 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.dll
2023-08-01 06:57:27,754 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.dll-Help.xml
2023-08-01 06:57:27,773 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.DataTransfer.Gateway.Encryption.dll
2023-08-01 06:57:27,785 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.WindowsAzure.Storage.dll
2023-08-01 06:57:27,800 2972 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\System.IO.FileSystem.AccessControl.dll
2023-08-01 06:57:27,800 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\Az.DataLakeAnalytics.psd1
2023-08-01 06:57:27,816 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\Az.DataLakeAnalytics.psm1
2023-08-01 06:57:27,832 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\DataLakeAnalytics.format.ps1xml
2023-08-01 06:57:27,832 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\Microsoft.Azure.Management.DataLake.Analytics.dll
2023-08-01 06:57:27,847 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.deps.json
2023-08-01 06:57:27,863 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.dll
2023-08-01 06:57:27,863 2972 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.dll-Help.xml
2023-08-01 06:57:27,879 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Az.DataLakeStore.psd1
2023-08-01 06:57:27,879 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Az.DataLakeStore.psm1
2023-08-01 06:57:27,895 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\DataLakeStore.format.ps1xml
2023-08-01 06:57:27,895 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.DataLake.Store.dll
2023-08-01 06:57:27,910 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.Management.DataLake.Store.dll
2023-08-01 06:57:27,926 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.deps.json
2023-08-01 06:57:27,941 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.dll
2023-08-01 06:57:27,941 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.dll-Help.xml
2023-08-01 06:57:27,957 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\NLog.dll
2023-08-01 06:57:27,973 2972 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\System.Buffers.dll
2023-08-01 06:57:27,988 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\Az.DataProtection.format.ps1xml
2023-08-01 06:57:28,004 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\Az.DataProtection.psd1
2023-08-01 06:57:28,004 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\Az.DataProtection.psm1
2023-08-01 06:57:28,020 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\bin\Az.DataProtection.private.deps.json
2023-08-01 06:57:28,035 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\bin\Az.DataProtection.private.dll
2023-08-01 06:57:28,035 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\
2023-08-01 06:57:28,051 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Az.DataProtection.custom.psm1
2023-08-01 06:57:28,066 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\
2023-08-01 06:57:28,066 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Backupcenter\Search-AzDataProtectionBackupInstanceInAzGraph.ps1
2023-08-01 06:57:28,082 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Backupcenter\Search-AzDataProtectionJobInAzGraph.ps1
2023-08-01 06:57:28,097 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\Initialize-AzDataProtectionBackupInstance.ps1
2023-08-01 06:57:28,097 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\New-AzDataProtectionBackupConfigurationClientObject.ps1
2023-08-01 06:57:28,113 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\New-AzDataProtectionBackupInstance.ps1
2023-08-01 06:57:28,128 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\New-AzDataProtectionResourceGuard.ps1
2023-08-01 06:57:28,128 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\Update-AzDataProtectionBackupInstanceAssociatedPolicy.ps1
2023-08-01 06:57:28,144 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\Update-AzDataProtectionResourceGuard.ps1
2023-08-01 06:57:28,144 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\RecoveryPoint\Get-AzDataProtectionRecoveryPoint_List.ps1
2023-08-01 06:57:28,160 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Restore\Initialize-AzDataProtectionRestoreRequest.ps1
2023-08-01 06:57:28,176 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Restore\New-AzDataProtectionRestoreConfigurationClientObject.ps1
2023-08-01 06:57:28,176 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Restore\Test-AzDataProtectionBackupInstanceRestore.ps1
2023-08-01 06:57:28,192 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Vault\New-AzDataProtectionBackupVault.ps1
2023-08-01 06:57:28,207 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Vault\New-AzDataProtectionBackupVaultStorageSettingObject.ps1
2023-08-01 06:57:28,223 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Vault\Set-AzDataProtectionMSIPermission.ps1
2023-08-01 06:57:28,223 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyRetentionRuleClientObject.ps1
2023-08-01 06:57:28,239 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyTagClientObject.ps1
2023-08-01 06:57:28,254 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyTriggerClientObject.ps1
2023-08-01 06:57:28,269 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Get-AzDataProtectionPolicyTemplate.ps1
2023-08-01 06:57:28,269 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionBackupPolicy.ps1
2023-08-01 06:57:28,285 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionPolicyTagCriteriaClientObject.ps1
2023-08-01 06:57:28,301 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionPolicyTriggerScheduleClientObject.ps1
2023-08-01 06:57:28,301 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionRetentionLifeCycleClientObject.ps1
2023-08-01 06:57:28,316 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Enums\Enums.cs
2023-08-01 06:57:28,332 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\BackupcenterHelper.ps1
2023-08-01 06:57:28,332 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\CommonHelpers.ps1
2023-08-01 06:57:28,348 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\PolicyHelpers.ps1
2023-08-01 06:57:28,348 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\RestoreHelpers.ps1
2023-08-01 06:57:28,364 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureBlob.json
2023-08-01 06:57:28,379 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureDatabaseForPostgreSQL.json
2023-08-01 06:57:28,394 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureDisk.json
2023-08-01 06:57:28,394 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureKubernetesService.json
2023-08-01 06:57:28,410 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\DatasourceTypesInfo.json
2023-08-01 06:57:28,410 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\default.json
2023-08-01 06:57:28,426 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\ManifestLoader.ps1
2023-08-01 06:57:28,426 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Models\BackupInstanceResource.cs
2023-08-01 06:57:28,442 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:28,457 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\internal\Az.DataProtection.internal.psm1
2023-08-01 06:57:28,457 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:28,473 2972 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:28,489 2972 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Az.DataShare.psd1
2023-08-01 06:57:28,504 2972 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Az.DataShare.psm1
2023-08-01 06:57:28,504 2972 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.Management.DataShare.dll
2023-08-01 06:57:28,520 2972 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.deps.json
2023-08-01 06:57:28,535 2972 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.dll
2023-08-01 06:57:28,551 2972 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.dll-Help.xml
2023-08-01 06:57:28,551 2972 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Az.DeploymentManager.psd1
2023-08-01 06:57:28,566 2972 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Az.DeploymentManager.psm1
2023-08-01 06:57:28,582 2972 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.Management.DeploymentManager.dll
2023-08-01 06:57:28,582 2972 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.deps.json
2023-08-01 06:57:28,598 2972 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.dll
2023-08-01 06:57:28,598 2972 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.dll-Help.xml
2023-08-01 06:57:28,613 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\Az.DesktopVirtualization.format.ps1xml
2023-08-01 06:57:28,613 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\Az.DesktopVirtualization.psd1
2023-08-01 06:57:28,630 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\Az.DesktopVirtualization.psm1
2023-08-01 06:57:28,644 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\bin\Az.DesktopVirtualization.private.deps.json
2023-08-01 06:57:28,644 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\bin\Az.DesktopVirtualization.private.dll
2023-08-01 06:57:28,660 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Az.DesktopVirtualization.custom.psm1
2023-08-01 06:57:28,660 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Get-AzWvdRegistrationInfo.ps1
2023-08-01 06:57:28,676 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdApplication_AppAlias.ps1
2023-08-01 06:57:28,692 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdHostPool_FullSenerioCreate.ps1
2023-08-01 06:57:28,692 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdMsixpackage_PackageAlias.ps1
2023-08-01 06:57:28,707 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdRegistrationInfo.ps1
2023-08-01 06:57:28,707 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Register-AzWvdApplicationGroup.ps1
2023-08-01 06:57:28,723 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Remove-AzWvdRegistrationInfo.ps1
2023-08-01 06:57:28,738 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Unregister-AzWvdApplicationGroup.ps1
2023-08-01 06:57:28,738 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:28,754 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\internal\Az.DesktopVirtualization.internal.psm1
2023-08-01 06:57:28,754 2972 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:28,769 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Az.DevTestLabs.psd1
2023-08-01 06:57:28,785 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Az.DevTestLabs.psm1
2023-08-01 06:57:28,800 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\DevTestLabs.format.ps1xml
2023-08-01 06:57:28,800 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.Management.DevTestLabs.dll
2023-08-01 06:57:28,817 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.deps.json
2023-08-01 06:57:28,832 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.dll
2023-08-01 06:57:28,847 2972 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.dll-Help.xml
2023-08-01 06:57:28,847 2972 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Az.Dns.psd1
2023-08-01 06:57:29,051 2972 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Az.Dns.psm1
2023-08-01 06:57:29,051 2972 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.Management.Dns.dll
2023-08-01 06:57:29,066 2972 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.Dns.deps.json
2023-08-01 06:57:29,082 2972 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.Dns.dll
2023-08-01 06:57:29,082 2972 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.Dns.dll-Help.xml
2023-08-01 06:57:29,098 2972 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Az.EventGrid.psd1
2023-08-01 06:57:29,098 2972 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Az.EventGrid.psm1
2023-08-01 06:57:29,113 2972 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.Management.EventGrid.dll
2023-08-01 06:57:29,113 2972 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.deps.json
2023-08-01 06:57:29,129 2972 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.dll
2023-08-01 06:57:29,144 2972 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.dll-Help.xml
2023-08-01 06:57:29,160 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\Az.EventHub.psd1
2023-08-01 06:57:29,176 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\Az.EventHub.psm1
2023-08-01 06:57:29,191 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.format.ps1xml
2023-08-01 06:57:29,191 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\Microsoft.Azure.Management.EventHub.dll
2023-08-01 06:57:29,207 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.deps.json
2023-08-01 06:57:29,223 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.dll
2023-08-01 06:57:29,223 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.dll-Help.xml
2023-08-01 06:57:29,238 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\Az.EventHub.format.ps1xml
2023-08-01 06:57:29,254 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\Az.EventHub.psm1
2023-08-01 06:57:29,270 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\bin\Az.EventHub.private.deps.json
2023-08-01 06:57:29,270 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\bin\Az.EventHub.private.dll
2023-08-01 06:57:29,286 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Approve-AzEventHubPrivateEndpointConnection.ps1
2023-08-01 06:57:29,301 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Az.EventHub.custom.psm1
2023-08-01 06:57:29,301 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Deny-AzEventHubPrivateEndpointConnection.ps1
2023-08-01 06:57:29,317 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Get-AzEventHubAuthorizationRule.ps1
2023-08-01 06:57:29,332 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Get-AzEventHubKey.ps1
2023-08-01 06:57:29,347 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\New-AzEventHubAuthorizationRule.ps1
2023-08-01 06:57:29,363 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\New-AzEventHubIPRuleConfig.ps1
2023-08-01 06:57:29,363 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\New-AzEventHubKey.ps1
2023-08-01 06:57:29,378 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\New-AzEventHubNamespace.ps1
2023-08-01 06:57:29,394 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\New-AzEventHubThrottlingPolicyConfig.ps1
2023-08-01 06:57:29,394 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\New-AzEventHubVirtualNetworkRuleConfig.ps1
2023-08-01 06:57:29,410 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Remove-AzEventHubAuthorizationRule.ps1
2023-08-01 06:57:29,426 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHub.ps1
2023-08-01 06:57:29,441 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubApplicationGroup.ps1
2023-08-01 06:57:29,441 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubAuthorizationRule.ps1
2023-08-01 06:57:29,457 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubCluster.ps1
2023-08-01 06:57:29,473 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubConsumerGroup.ps1
2023-08-01 06:57:29,488 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubGeoDRConfigurationBreakPair.ps1
2023-08-01 06:57:29,488 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubGeoDRConfigurationFailOver.ps1
2023-08-01 06:57:29,504 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubNamespace.ps1
2023-08-01 06:57:29,520 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Set-AzEventHubNetworkRuleSet.ps1
2023-08-01 06:57:29,535 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\Test-AzEventHubName.ps1
2023-08-01 06:57:29,535 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\custom\autogen-model-cmdlets\New-AzEventHubKeyVaultPropertiesObject.ps1
2023-08-01 06:57:29,551 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:29,566 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\internal\Az.EventHub.internal.psm1
2023-08-01 06:57:29,566 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:29,582 2972 [INFO ] - VERBOSE: - Az.EventHub\4.0.0\EventHub.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:29,598 2972 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Az.FrontDoor.psd1
2023-08-01 06:57:29,598 2972 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Az.FrontDoor.psm1
2023-08-01 06:57:29,613 2972 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.Management.FrontDoor.dll
2023-08-01 06:57:29,629 2972 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.deps.json
2023-08-01 06:57:29,629 2972 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.dll
2023-08-01 06:57:29,645 2972 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.dll-Help.xml
2023-08-01 06:57:29,660 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\Az.Functions.format.ps1xml
2023-08-01 06:57:29,660 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\Az.Functions.psd1
2023-08-01 06:57:29,676 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\Az.Functions.psm1
2023-08-01 06:57:29,692 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\bin\Az.Functions.private.deps.json
2023-08-01 06:57:29,707 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\bin\Az.Functions.private.dll
2023-08-01 06:57:29,707 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\
2023-08-01 06:57:29,723 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Az.Functions.custom.psm1
2023-08-01 06:57:29,738 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Functions.format.ps1xml
2023-08-01 06:57:29,754 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Functions.types.ps1xml
2023-08-01 06:57:29,770 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionApp.ps1
2023-08-01 06:57:29,770 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionAppAvailableLocation.ps1
2023-08-01 06:57:29,785 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionAppPlan.ps1
2023-08-01 06:57:29,785 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionAppSetting.ps1
2023-08-01 06:57:29,801 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\HelperFunctions.ps1
2023-08-01 06:57:29,817 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\New-AzFunctionApp.ps1
2023-08-01 06:57:29,832 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\New-AzFunctionAppPlan.ps1
2023-08-01 06:57:29,848 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Remove-AzFunctionApp.ps1
2023-08-01 06:57:29,848 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Remove-AzFunctionAppPlan.ps1
2023-08-01 06:57:29,863 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Remove-AzFunctionAppSetting.ps1
2023-08-01 06:57:29,863 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Restart-AzFunctionApp.ps1
2023-08-01 06:57:29,878 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Start-AzFunctionApp.ps1
2023-08-01 06:57:29,894 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Stop-AzFunctionApp.ps1
2023-08-01 06:57:29,910 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Update-AzFunctionApp.ps1
2023-08-01 06:57:29,926 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Update-AzFunctionAppPlan.ps1
2023-08-01 06:57:29,926 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Update-AzFunctionAppSetting.ps1
2023-08-01 06:57:29,942 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Models\
2023-08-01 06:57:29,957 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Models\Api20190801\ManagedServiceIdentityUserAssignedIdentities.cs
2023-08-01 06:57:29,957 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\AvailablePlanType.cs
2023-08-01 06:57:29,973 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\FunctionAppManagedServiceIdentityCreateType.cs
2023-08-01 06:57:29,988 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\FunctionAppManagedServiceIdentityUpdateType.cs
2023-08-01 06:57:29,988 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\FunctionsVersionType.cs
2023-08-01 06:57:30,004 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\PlanType.cs
2023-08-01 06:57:30,020 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\RuntimeType.cs
2023-08-01 06:57:30,020 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\SkuType.cs
2023-08-01 06:57:30,035 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\WorkerType.cs
2023-08-01 06:57:30,035 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Api20190801\AppServicePlan.cs
2023-08-01 06:57:30,050 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Api20190801\Site.cs
2023-08-01 06:57:30,050 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\FunctionsStack\LinuxFunctionsStacks.json
2023-08-01 06:57:30,066 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\FunctionsStack\WindowsFunctionsStacks.json
2023-08-01 06:57:30,082 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:30,098 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\internal\Az.Functions.internal.psm1
2023-08-01 06:57:30,098 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:30,113 2972 [INFO ] - VERBOSE: - Az.Functions\4.0.6\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:30,129 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Az.HDInsight.psd1
2023-08-01 06:57:30,129 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Az.HDInsight.psm1
2023-08-01 06:57:30,144 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Microsoft.Azure.Management.HDInsight.dll
2023-08-01 06:57:30,144 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Microsoft.Azure.Management.HDInsight.Job.dll
2023-08-01 06:57:30,160 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.deps.json
2023-08-01 06:57:30,160 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.dll
2023-08-01 06:57:30,176 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.dll-Help.xml
2023-08-01 06:57:30,191 2972 [INFO ] - VERBOSE: - Az.HDInsight\6.0.0\Microsoft.WindowsAzure.Storage.dll
2023-08-01 06:57:30,191 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.format.ps1xml
2023-08-01 06:57:30,207 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.psd1
2023-08-01 06:57:30,207 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.psm1
2023-08-01 06:57:30,222 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\bin\Az.HealthcareApis.private.deps.json
2023-08-01 06:57:30,238 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\bin\Az.HealthcareApis.private.dll
2023-08-01 06:57:30,238 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\Az.HealthcareApis.custom.psm1
2023-08-01 06:57:30,254 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareApisService.ps1
2023-08-01 06:57:30,270 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareApisWorkspace.ps1
2023-08-01 06:57:30,270 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareDicomService.ps1
2023-08-01 06:57:30,285 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareFhirService.ps1
2023-08-01 06:57:30,301 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareIotConnector.ps1
2023-08-01 06:57:30,301 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareIotConnectorFhirDestination.ps1
2023-08-01 06:57:30,316 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:30,332 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\internal\Az.HealthcareApis.internal.psm1
2023-08-01 06:57:30,348 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:30,348 2972 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:30,363 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Az.IotHub.psd1
2023-08-01 06:57:30,379 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Az.IotHub.psm1
2023-08-01 06:57:30,379 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Buffers.dll
2023-08-01 06:57:30,395 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Codecs.dll
2023-08-01 06:57:30,551 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Codecs.Mqtt.dll
2023-08-01 06:57:30,566 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Common.dll
2023-08-01 06:57:30,582 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Handlers.dll
2023-08-01 06:57:30,582 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Transport.dll
2023-08-01 06:57:30,599 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\IotHub.format.ps1xml
2023-08-01 06:57:30,599 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Amqp.dll
2023-08-01 06:57:30,613 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.Client.dll
2023-08-01 06:57:30,629 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.dll
2023-08-01 06:57:30,644 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.Shared.dll
2023-08-01 06:57:30,660 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Management.IotHub.dll
2023-08-01 06:57:30,676 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.deps.json
2023-08-01 06:57:30,696 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.dll-Help.xml
2023-08-01 06:57:30,709 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-08-01 06:57:30,723 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.Logging.Abstractions.dll
2023-08-01 06:57:30,739 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.Logging.dll
2023-08-01 06:57:30,739 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Az.KeyVault.psd1
2023-08-01 06:57:30,754 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Az.KeyVault.psm1
2023-08-01 06:57:30,769 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Azure.Security.KeyVault.Administration.dll
2023-08-01 06:57:30,769 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Azure.Security.KeyVault.Certificates.dll
2023-08-01 06:57:30,791 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Azure.Security.KeyVault.Keys.dll
2023-08-01 06:57:30,801 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\BouncyCastle.Crypto.dll
2023-08-01 06:57:30,822 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\KeyVault.format.ps1xml
2023-08-01 06:57:30,832 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.KeyVault.dll
2023-08-01 06:57:30,854 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.KeyVault.WebKey.dll
2023-08-01 06:57:30,881 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.deps.json
2023-08-01 06:57:30,881 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.dll
2023-08-01 06:57:30,895 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.dll-Help.xml
2023-08-01 06:57:30,910 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.PowerShell.KeyVault.Management.Sdk.deps.json
2023-08-01 06:57:30,959 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Microsoft.Azure.PowerShell.KeyVault.Management.Sdk.dll
2023-08-01 06:57:30,973 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Az.KeyVault.Extension\Az.KeyVault.Extension.psd1
2023-08-01 06:57:30,989 2972 [INFO ] - VERBOSE: - Az.KeyVault\4.10.1\Az.KeyVault.Extension\Az.KeyVault.Extension.psm1
2023-08-01 06:57:30,989 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\Az.Kusto.format.ps1xml
2023-08-01 06:57:31,005 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\Az.Kusto.psd1
2023-08-01 06:57:31,021 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\Az.Kusto.psm1
2023-08-01 06:57:31,035 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\bin\Az.Kusto.private.deps.json
2023-08-01 06:57:31,054 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\bin\Az.Kusto.private.dll
2023-08-01 06:57:31,066 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Az.Kusto.custom.psm1
2023-08-01 06:57:31,082 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Invoke-AzKustoDataConnectionValidation.ps1
2023-08-01 06:57:31,082 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\New-AzKustoDatabase.ps1
2023-08-01 06:57:31,097 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\New-AzKustoDataConnection.ps1
2023-08-01 06:57:31,113 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Update-AzKustoDatabase.ps1
2023-08-01 06:57:31,130 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Update-AzKustoDataConnection.ps1
2023-08-01 06:57:31,144 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:31,161 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\internal\Az.Kusto.internal.psm1
2023-08-01 06:57:31,161 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:31,176 2972 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:31,191 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.format.ps1xml
2023-08-01 06:57:31,191 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.psd1
2023-08-01 06:57:31,207 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.psm1
2023-08-01 06:57:31,223 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\bin\Az.LoadTesting.private.deps.json
2023-08-01 06:57:31,238 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\bin\Az.LoadTesting.private.dll
2023-08-01 06:57:31,239 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Az.LoadTesting.custom.psm1
2023-08-01 06:57:31,254 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Get-AzLoad.ps1
2023-08-01 06:57:31,269 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\LoadTestResourceCustom.cs
2023-08-01 06:57:31,285 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\New-AzLoad.ps1
2023-08-01 06:57:31,285 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Remove-AzLoad.ps1
2023-08-01 06:57:31,302 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Update-AzLoad.ps1
2023-08-01 06:57:31,317 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\UserAssignedIdentitiesCustom.cs
2023-08-01 06:57:31,332 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:31,347 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\internal\Az.LoadTesting.internal.psm1
2023-08-01 06:57:31,347 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:31,363 2972 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:31,379 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Az.LogicApp.psd1
2023-08-01 06:57:31,379 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Az.LogicApp.psm1
2023-08-01 06:57:31,394 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\LogicApp.format.ps1xml
2023-08-01 06:57:31,394 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.Management.Logic.dll
2023-08-01 06:57:31,410 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.deps.json
2023-08-01 06:57:31,410 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.dll
2023-08-01 06:57:31,425 2972 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.dll-Help.xml
2023-08-01 06:57:31,441 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Az.MachineLearning.psd1
2023-08-01 06:57:31,457 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Az.MachineLearning.psm1
2023-08-01 06:57:31,457 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.Management.MachineLearning.dll
2023-08-01 06:57:31,472 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.Management.MachineLearningCompute.dll
2023-08-01 06:57:31,472 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.deps.json
2023-08-01 06:57:31,488 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.dll
2023-08-01 06:57:31,504 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.dll-Help.xml
2023-08-01 06:57:31,520 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.deps.json
2023-08-01 06:57:31,520 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.dll
2023-08-01 06:57:31,536 2972 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.dll-Help.xml
2023-08-01 06:57:31,536 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.format.ps1xml
2023-08-01 06:57:31,551 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.psd1
2023-08-01 06:57:31,567 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.psm1
2023-08-01 06:57:31,567 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\bin\Az.MachineLearningServices.private.deps.json
2023-08-01 06:57:31,582 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\bin\Az.MachineLearningServices.private.dll
2023-08-01 06:57:31,582 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\Az.MachineLearningServices.custom.psm1
2023-08-01 06:57:31,598 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceAksObject.ps1
2023-08-01 06:57:31,613 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceAmlComputeObject.ps1
2023-08-01 06:57:31,613 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceCommandJobObject.ps1
2023-08-01 06:57:31,629 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceComputeInstanceObject.ps1
2023-08-01 06:57:31,645 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatabricksObject.ps1
2023-08-01 06:57:31,645 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDataFactoryObject.ps1
2023-08-01 06:57:31,660 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDataLakeAnalyticsObject.ps1
2023-08-01 06:57:31,660 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreBlobObject.ps1
2023-08-01 06:57:31,676 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreCredentialObject.ps1
2023-08-01 06:57:31,676 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreDataLakeGen1Object.ps1
2023-08-01 06:57:31,691 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreDataLakeGen2Object.ps1
2023-08-01 06:57:31,707 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreFileObject.ps1
2023-08-01 06:57:31,707 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreKeyCredentialObject.ps1
2023-08-01 06:57:31,723 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreNoneCredentialObject.ps1
2023-08-01 06:57:31,723 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreSasCredentialObject.ps1
2023-08-01 06:57:31,738 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreServicePrincipalCredentialObject.ps1
2023-08-01 06:57:31,754 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceHDInsightObject.ps1
2023-08-01 06:57:31,754 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceKubernetesObject.ps1
2023-08-01 06:57:31,769 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspacePipelineJobObject.ps1
2023-08-01 06:57:31,785 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceQuotaPropertiesObject.ps1
2023-08-01 06:57:31,801 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceSweepJobObject.ps1
2023-08-01 06:57:31,801 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceSynapseSparkObject.ps1
2023-08-01 06:57:31,816 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceVirtualMachineObject.ps1
2023-08-01 06:57:31,816 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceComputeStartStopScheduleObject.ps1
2023-08-01 06:57:31,832 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceCustomModelJobInputObject.ps1
2023-08-01 06:57:31,848 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceCustomModelJobOutputObject.ps1
2023-08-01 06:57:31,848 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceJobServiceObject.ps1
2023-08-01 06:57:31,863 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceLiteralJobInputObject.ps1
2023-08-01 06:57:31,863 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLFlowModelJobInputObject.ps1
2023-08-01 06:57:31,879 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLFlowModelJobOutputObject.ps1
2023-08-01 06:57:32,004 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLTableJobInputObject.ps1
2023-08-01 06:57:32,004 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLTableJobOutputObject.ps1
2023-08-01 06:57:32,019 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceSharedPrivateLinkResourceObject.ps1
2023-08-01 06:57:32,035 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceTritonModelJobInputObject.ps1
2023-08-01 06:57:32,035 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceTritonModelJobOutputObject.ps1
2023-08-01 06:57:32,051 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFileJobInputObject.ps1
2023-08-01 06:57:32,067 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFileJobOutputObject.ps1
2023-08-01 06:57:32,067 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFolderJobInputObject.ps1
2023-08-01 06:57:32,082 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFolderJobOutputObject.ps1
2023-08-01 06:57:32,098 2972 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.dll
2023-08-01 06:57:32,113 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,113 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\internal\Az.MachineLearningServices.internal.psm1
2023-08-01 06:57:32,129 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,129 2972 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:32,144 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Az.Maintenance.psd1
2023-08-01 06:57:32,160 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Az.Maintenance.psm1
2023-08-01 06:57:32,176 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Maintenance.format.ps1xml
2023-08-01 06:57:32,176 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Microsoft.Azure.Management.Maintenance.dll
2023-08-01 06:57:32,191 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-08-01 06:57:32,207 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.deps.json
2023-08-01 06:57:32,223 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.dll
2023-08-01 06:57:32,223 2972 [INFO ] - VERBOSE: - Az.Maintenance\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.dll-Help.xml
2023-08-01 06:57:32,238 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\Az.ManagedServiceIdentity.format.ps1xml
2023-08-01 06:57:32,238 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\Az.ManagedServiceIdentity.psd1
2023-08-01 06:57:32,253 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\Az.ManagedServiceIdentity.psm1
2023-08-01 06:57:32,269 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\bin\Az.ManagedServiceIdentity.private.deps.json
2023-08-01 06:57:32,269 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\bin\Az.ManagedServiceIdentity.private.dll
2023-08-01 06:57:32,285 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\custom\Az.ManagedServiceIdentity.custom.psm1
2023-08-01 06:57:32,285 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\custom\AzureResource.cs
2023-08-01 06:57:32,301 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,301 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\internal\Az.ManagedServiceIdentity.internal.psm1
2023-08-01 06:57:32,316 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,332 2972 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:32,332 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.format.ps1xml
2023-08-01 06:57:32,348 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.psd1
2023-08-01 06:57:32,364 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.psm1
2023-08-01 06:57:32,379 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\bin\Az.ManagedServices.private.deps.json
2023-08-01 06:57:32,379 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\bin\Az.ManagedServices.private.dll
2023-08-01 06:57:32,395 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\Az.ManagedServices.custom.psm1
2023-08-01 06:57:32,395 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\Get-AzManagedServicesMarketplaceDefinition.ps1
2023-08-01 06:57:32,410 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\New-AzManagedServicesEligibleAuthorizationObject.ps1
2023-08-01 06:57:32,426 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\autogen-model-cmdlets\New-AzManagedServicesAuthorizationObject.ps1
2023-08-01 06:57:32,441 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\autogen-model-cmdlets\New-AzManagedServicesEligibleApproverObject.ps1
2023-08-01 06:57:32,457 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,457 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\internal\Az.ManagedServices.internal.psm1
2023-08-01 06:57:32,473 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,488 2972 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:32,488 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.format.ps1xml
2023-08-01 06:57:32,504 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.psd1
2023-08-01 06:57:32,520 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.psm1
2023-08-01 06:57:32,535 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\bin\Az.MarketplaceOrdering.private.deps.json
2023-08-01 06:57:32,535 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\bin\Az.MarketplaceOrdering.private.dll
2023-08-01 06:57:32,551 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Az.MarketplaceOrdering.custom.psm1
2023-08-01 06:57:32,567 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Get-AzMarketplaceTerms.ps1
2023-08-01 06:57:32,567 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Set-AzMarketplaceTerms.ps1
2023-08-01 06:57:32,582 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,582 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\internal\Az.MarketplaceOrdering.internal.psm1
2023-08-01 06:57:32,597 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,613 2972 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:32,613 2972 [INFO ] - VERBOSE: - Az.Media\1.1.1\Az.Media.psd1
2023-08-01 06:57:32,629 2972 [INFO ] - VERBOSE: - Az.Media\1.1.1\Az.Media.psm1
2023-08-01 06:57:32,629 2972 [INFO ] - VERBOSE: - Az.Media\1.1.1\Microsoft.Azure.Management.Media.dll
2023-08-01 06:57:32,644 2972 [INFO ] - VERBOSE: - Az.Media\1.1.1\Microsoft.Azure.PowerShell.Cmdlets.Media.deps.json
2023-08-01 06:57:32,644 2972 [INFO ] - VERBOSE: - Az.Media\1.1.1\Microsoft.Azure.PowerShell.Cmdlets.Media.dll
2023-08-01 06:57:32,660 2972 [INFO ] - VERBOSE: - Az.Media\1.1.1\Microsoft.Azure.PowerShell.Cmdlets.Media.dll-Help.xml
2023-08-01 06:57:32,660 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.format.ps1xml
2023-08-01 06:57:32,676 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.psd1
2023-08-01 06:57:32,691 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.psm1
2023-08-01 06:57:32,707 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\bin\Az.Migrate.private.deps.json
2023-08-01 06:57:32,707 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\bin\Az.Migrate.private.dll
2023-08-01 06:57:32,722 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Az.Migrate.custom.psm1
2023-08-01 06:57:32,738 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateDiscoveredServer.ps1
2023-08-01 06:57:32,738 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateJob.ps1
2023-08-01 06:57:32,754 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,754 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Initialize-AzMigrateReplicationInfrastructure.ps1
2023-08-01 06:57:32,770 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateDiskMapping.ps1
2023-08-01 06:57:32,785 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateNicMapping.ps1
2023-08-01 06:57:32,785 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateProject.ps1
2023-08-01 06:57:32,801 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,816 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateTestNicMapping%20.ps1
2023-08-01 06:57:32,833 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Remove-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,847 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Restart-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,847 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Resume-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,863 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Set-AzMigrateDiskMapping.ps1
2023-08-01 06:57:32,881 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Set-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,894 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateServerMigration.ps1
2023-08-01 06:57:32,894 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateTestMigration.ps1
2023-08-01 06:57:32,912 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateTestMigrationCleanup.ps1
2023-08-01 06:57:32,926 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Suspend-AzMigrateServerReplication.ps1
2023-08-01 06:57:32,941 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,960 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\internal\Az.Migrate.internal.psm1
2023-08-01 06:57:32,960 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:32,973 2972 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:32,989 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Az.Monitor.psd1
2023-08-01 06:57:32,989 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Az.Monitor.psm1
2023-08-01 06:57:33,004 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Microsoft.Azure.Management.Monitor.dll
2023-08-01 06:57:33,020 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.deps.json
2023-08-01 06:57:33,020 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.dll
2023-08-01 06:57:33,035 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.dll-Help.xml
2023-08-01 06:57:33,051 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Monitor.format.ps1xml
2023-08-01 06:57:33,067 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\Az.ActivityLogAlert.format.ps1xml
2023-08-01 06:57:33,082 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\Az.ActivityLogAlert.psm1
2023-08-01 06:57:33,097 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\bin\Az.ActivityLogAlert.private.deps.json
2023-08-01 06:57:33,097 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\bin\Az.ActivityLogAlert.private.dll
2023-08-01 06:57:33,113 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\custom\Az.ActivityLogAlert.custom.psm1
2023-08-01 06:57:33,128 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\custom\New-AzActivityLogAlert.ps1
2023-08-01 06:57:33,128 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\custom\Update-AzActivityLogAlert.ps1
2023-08-01 06:57:33,144 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertActionGroupObject.ps1
2023-08-01 06:57:33,144 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertAlertRuleAnyOfOrLeafConditionObject.ps1
2023-08-01 06:57:33,160 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertAlertRuleLeafConditionObject.ps1
2023-08-01 06:57:33,175 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,191 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\internal\Az.ActivityLogAlert.internal.psm1
2023-08-01 06:57:33,191 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,207 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ActivityLogAlert.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:33,207 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\Az.Autoscale.format.ps1xml
2023-08-01 06:57:33,223 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\Az.Autoscale.psm1
2023-08-01 06:57:33,238 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\bin\Az.Autoscale.private.deps.json
2023-08-01 06:57:33,254 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\bin\Az.Autoscale.private.dll
2023-08-01 06:57:33,254 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\Az.Autoscale.custom.psm1
2023-08-01 06:57:33,270 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\Update-AzAutoscaleSetting.ps1
2023-08-01 06:57:33,270 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleNotificationObject.ps1
2023-08-01 06:57:33,473 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleProfileObject.ps1
2023-08-01 06:57:33,488 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleScaleRuleMetricDimensionObject.ps1
2023-08-01 06:57:33,504 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleScaleRuleObject.ps1
2023-08-01 06:57:33,504 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleWebhookNotificationObject.ps1
2023-08-01 06:57:33,520 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,536 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\internal\Az.Autoscale.internal.psm1
2023-08-01 06:57:33,536 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,550 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\Autoscale.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:33,566 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\Az.DiagnosticSetting.format.ps1xml
2023-08-01 06:57:33,566 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\Az.DiagnosticSetting.psm1
2023-08-01 06:57:33,566 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\bin\Az.DiagnosticSetting.private.deps.json
2023-08-01 06:57:33,582 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\bin\Az.DiagnosticSetting.private.dll
2023-08-01 06:57:33,598 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\custom\Az.DiagnosticSetting.custom.psm1
2023-08-01 06:57:33,614 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingLogSettingsObject.ps1
2023-08-01 06:57:33,614 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingMetricSettingsObject.ps1
2023-08-01 06:57:33,629 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingSubscriptionLogSettingsObject.ps1
2023-08-01 06:57:33,646 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,646 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\internal\Az.DiagnosticSetting.internal.psm1
2023-08-01 06:57:33,660 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\DiagnosticSetting.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:33,692 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\Az.MonitorWorkspace.format.ps1xml
2023-08-01 06:57:33,692 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\Az.MonitorWorkspace.psm1
2023-08-01 06:57:33,707 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\bin\Az.MonitorWorkspace.private.deps.json
2023-08-01 06:57:33,707 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\bin\Az.MonitorWorkspace.private.dll
2023-08-01 06:57:33,723 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\custom\Az.MonitorWorkspace.custom.psm1
2023-08-01 06:57:33,739 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,739 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\internal\Az.MonitorWorkspace.internal.psm1
2023-08-01 06:57:33,754 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\MonitorWorkspace.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:33,769 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\Az.ScheduledQueryRule.format.ps1xml
2023-08-01 06:57:33,785 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\Az.ScheduledQueryRule.psm1
2023-08-01 06:57:33,785 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\bin\Az.ScheduledQueryRule.private.deps.json
2023-08-01 06:57:33,801 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\bin\Az.ScheduledQueryRule.private.dll
2023-08-01 06:57:33,816 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\custom\Az.ScheduledQueryRule.custom.psm1
2023-08-01 06:57:33,816 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\custom\autogen-model-cmdlets\New-AzScheduledQueryRuleConditionObject.ps1
2023-08-01 06:57:33,832 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\custom\autogen-model-cmdlets\New-AzScheduledQueryRuleDimensionObject.ps1
2023-08-01 06:57:33,848 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:33,848 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\internal\Az.ScheduledQueryRule.internal.psm1
2023-08-01 06:57:33,864 2972 [INFO ] - VERBOSE: - Az.Monitor\4.5.0\ScheduledQueryRule.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:33,879 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.format.ps1xml
2023-08-01 06:57:33,894 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.psd1
2023-08-01 06:57:33,910 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.psm1
2023-08-01 06:57:33,910 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\bin\Az.MySql.private.deps.json
2023-08-01 06:57:33,926 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\bin\Az.MySql.private.dll
2023-08-01 06:57:33,926 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\adjectives.txt
2023-08-01 06:57:33,941 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Az.MySql.custom.psm1
2023-08-01 06:57:33,957 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\FlexibleServer.cs
2023-08-01 06:57:33,957 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlConnectionString.ps1
2023-08-01 06:57:33,973 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlFlexibleServerConnectionString.ps1
2023-08-01 06:57:33,988 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlFlexibleServerLocationBasedCapability.ps1
2023-08-01 06:57:34,004 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFirewallRule.ps1
2023-08-01 06:57:34,004 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServer.ps1
2023-08-01 06:57:34,020 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServerFirewallRule.ps1
2023-08-01 06:57:34,035 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServerReplica.ps1
2023-08-01 06:57:34,035 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlReplica.ps1
2023-08-01 06:57:34,051 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlServer.ps1
2023-08-01 06:57:34,066 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\nouns.txt
2023-08-01 06:57:34,082 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlFlexibleServer_PointInTimeRestore.ps1
2023-08-01 06:57:34,098 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlServer_GeoRestore.ps1
2023-08-01 06:57:34,098 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlServer_PointInTimeRestore.ps1
2023-08-01 06:57:34,113 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Test-AzMySqlFlexibleServerConnect.ps1
2023-08-01 06:57:34,129 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlConfiguration.ps1
2023-08-01 06:57:34,129 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFirewallRule.ps1
2023-08-01 06:57:34,145 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServer.ps1
2023-08-01 06:57:34,145 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServerConfiguration.ps1
2023-08-01 06:57:34,160 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServerFirewallRule.ps1
2023-08-01 06:57:34,176 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlServer.ps1
2023-08-01 06:57:34,176 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:34,191 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\internal\Az.MySql.internal.psm1
2023-08-01 06:57:34,191 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:34,207 2972 [INFO ] - VERBOSE: - Az.MySql\1.1.1\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:34,223 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Az.Network.psd1
2023-08-01 06:57:34,223 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Az.Network.psm1
2023-08-01 06:57:34,238 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-08-01 06:57:34,254 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Microsoft.Azure.PowerShell.Cmdlets.Network.deps.json
2023-08-01 06:57:34,254 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Microsoft.Azure.PowerShell.Cmdlets.Network.dll
2023-08-01 06:57:34,269 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Microsoft.Azure.PowerShell.Cmdlets.Network.dll-Help.xml
2023-08-01 06:57:34,286 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Microsoft.Azure.PowerShell.Network.Management.Sdk.deps.json
2023-08-01 06:57:34,286 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Microsoft.Azure.PowerShell.Network.Management.Sdk.dll
2023-08-01 06:57:34,300 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Network.format.ps1xml
2023-08-01 06:57:34,317 2972 [INFO ] - VERBOSE: - Az.Network\6.1.1\Network.generated.format.ps1xml
2023-08-01 06:57:34,317 2972 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.1\Az.NotificationHubs.psd1
2023-08-01 06:57:34,332 2972 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.1\Az.NotificationHubs.psm1
2023-08-01 06:57:34,332 2972 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.1\Microsoft.Azure.Management.NotificationHubs.dll
2023-08-01 06:57:34,348 2972 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.1\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.deps.json
2023-08-01 06:57:34,363 2972 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.1\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.dll
2023-08-01 06:57:34,363 2972 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.1\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.dll-Help.xml
2023-08-01 06:57:34,379 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Az.OperationalInsights.psd1
2023-08-01 06:57:34,379 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Az.OperationalInsights.psm1
2023-08-01 06:57:34,395 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.Management.OperationalInsights.dll
2023-08-01 06:57:34,410 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.OperationalInsights.dll
2023-08-01 06:57:34,410 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.deps.json
2023-08-01 06:57:34,425 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.dll
2023-08-01 06:57:34,441 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.dll-Help.xml
2023-08-01 06:57:34,457 2972 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\OperationalInsights.format.ps1xml
2023-08-01 06:57:34,457 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\Az.PolicyInsights.psd1
2023-08-01 06:57:34,473 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\Az.PolicyInsights.psm1
2023-08-01 06:57:34,488 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\Microsoft.Azure.Management.PolicyInsights.dll
2023-08-01 06:57:34,488 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.deps.json
2023-08-01 06:57:34,504 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.dll
2023-08-01 06:57:34,519 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.dll-Help.xml
2023-08-01 06:57:34,535 2972 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.2\PolicyInsights.format.ps1xml
2023-08-01 06:57:34,535 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.format.ps1xml
2023-08-01 06:57:34,551 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.psd1
2023-08-01 06:57:34,551 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.psm1
2023-08-01 06:57:34,567 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\bin\Az.PostgreSql.private.deps.json
2023-08-01 06:57:34,582 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\bin\Az.PostgreSql.private.dll
2023-08-01 06:57:34,597 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\adjectives.txt
2023-08-01 06:57:34,597 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Az.PostgreSql.custom.psm1
2023-08-01 06:57:34,613 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\FlexibleServer.cs
2023-08-01 06:57:34,629 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlConnectionString.ps1
2023-08-01 06:57:34,644 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlFlexibleServerConnectionString.ps1
2023-08-01 06:57:34,722 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlFlexibleServerLocationBasedCapability.ps1
2023-08-01 06:57:34,739 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFirewallRule.ps1
2023-08-01 06:57:34,739 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFlexibleServer.ps1
2023-08-01 06:57:34,754 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFlexibleServerFirewallRule.ps1
2023-08-01 06:57:34,754 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlReplica.ps1
2023-08-01 06:57:34,770 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlServer.ps1
2023-08-01 06:57:34,785 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\nouns.txt
2023-08-01 06:57:34,785 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlFlexibleServer_PointInTimeRestore.ps1
2023-08-01 06:57:34,801 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlServer_GeoRestore.ps1
2023-08-01 06:57:34,816 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlServer_PointInTimeRestore.ps1
2023-08-01 06:57:34,816 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Test-AzPostgreSqlFlexibleServerConnect.ps1
2023-08-01 06:57:34,832 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlConfiguration.ps1
2023-08-01 06:57:34,832 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFirewallRule.ps1
2023-08-01 06:57:34,848 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServer.ps1
2023-08-01 06:57:34,848 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServerConfiguration.ps1
2023-08-01 06:57:34,863 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServerFirewallRule.ps1
2023-08-01 06:57:34,863 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlServer.ps1
2023-08-01 06:57:34,879 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:34,895 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\internal\Az.PostgreSql.internal.psm1
2023-08-01 06:57:34,895 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:34,910 2972 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:34,910 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Az.PowerBIEmbedded.psd1
2023-08-01 06:57:34,926 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Az.PowerBIEmbedded.psm1
2023-08-01 06:57:34,926 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.Management.PowerBIDedicated.dll
2023-08-01 06:57:34,942 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.Management.PowerBIEmbedded.dll
2023-08-01 06:57:34,942 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.deps.json
2023-08-01 06:57:34,957 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.dll
2023-08-01 06:57:34,973 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.dll-Help.xml
2023-08-01 06:57:34,973 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.deps.json
2023-08-01 06:57:34,989 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.dll
2023-08-01 06:57:35,022 2972 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.dll-Help.xml
2023-08-01 06:57:35,035 2972 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Az.PrivateDns.psd1
2023-08-01 06:57:35,035 2972 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Az.PrivateDns.psm1
2023-08-01 06:57:35,051 2972 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.Management.PrivateDns.dll
2023-08-01 06:57:35,066 2972 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.deps.json
2023-08-01 06:57:35,082 2972 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.dll
2023-08-01 06:57:35,098 2972 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.dll-Help.xml
2023-08-01 06:57:35,098 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Az.RecoveryServices.psd1
2023-08-01 06:57:35,113 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Az.RecoveryServices.psm1
2023-08-01 06:57:35,129 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-08-01 06:57:35,129 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.deps.json
2023-08-01 06:57:35,145 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.dll
2023-08-01 06:57:35,145 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.dll-Help.xml
2023-08-01 06:57:35,160 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Helpers.deps.json
2023-08-01 06:57:35,160 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Helpers.dll
2023-08-01 06:57:35,176 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Logger.deps.json
2023-08-01 06:57:35,191 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Logger.dll
2023-08-01 06:57:35,191 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Models.deps.json
2023-08-01 06:57:35,207 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Models.dll
2023-08-01 06:57:35,207 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Providers.deps.json
2023-08-01 06:57:35,222 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Providers.dll
2023-08-01 06:57:35,238 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.ServiceClientAdapter.deps.json
2023-08-01 06:57:35,238 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.ServiceClientAdapter.dll
2023-08-01 06:57:35,254 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.deps.json
2023-08-01 06:57:35,269 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.dll
2023-08-01 06:57:35,269 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.dll-Help.xml
2023-08-01 06:57:35,285 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.deps.json
2023-08-01 06:57:35,302 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.dll
2023-08-01 06:57:35,302 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.dll-Help.xml
2023-08-01 06:57:35,318 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.Backup.CrossRegionRestore.Management.Sdk.deps.json
2023-08-01 06:57:35,332 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.Backup.CrossRegionRestore.Management.Sdk.dll
2023-08-01 06:57:35,332 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.Backup.Management.Sdk.deps.json
2023-08-01 06:57:35,348 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.Backup.Management.Sdk.dll
2023-08-01 06:57:35,363 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.Management.Sdk.deps.json
2023-08-01 06:57:35,363 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.Management.Sdk.dll
2023-08-01 06:57:35,379 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.SiteRecovery.Management.Sdk.deps.json
2023-08-01 06:57:35,379 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\RecoveryServices.Backup.format.ps1xml
2023-08-01 06:57:35,379 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\System.Configuration.ConfigurationManager.dll
2023-08-01 06:57:35,395 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\TimeZoneConverter.dll
2023-08-01 06:57:35,410 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Az.RedisCache.psd1
2023-08-01 06:57:35,410 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Az.RedisCache.psm1
2023-08-01 06:57:35,426 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.Insights.dll
2023-08-01 06:57:35,441 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.deps.json
2023-08-01 06:57:35,441 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.dll
2023-08-01 06:57:35,457 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.dll-Help.xml
2023-08-01 06:57:35,473 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.RedisCache.Management.Sdk.deps.json
2023-08-01 06:57:35,473 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.RedisCache.Management.Sdk.dll
2023-08-01 06:57:35,490 2972 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\RedisCache.format.ps1xml
2023-08-01 06:57:35,504 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.format.ps1xml
2023-08-01 06:57:35,520 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.psd1
2023-08-01 06:57:35,520 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.psm1
2023-08-01 06:57:35,535 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\bin\Az.RedisEnterpriseCache.private.deps.json
2023-08-01 06:57:35,550 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\bin\Az.RedisEnterpriseCache.private.dll
2023-08-01 06:57:35,566 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Az.RedisEnterpriseCache.custom.psm1
2023-08-01 06:57:35,582 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Cluster.cs
2023-08-01 06:57:35,582 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Export-AzRedisEnterpriseCache.ps1
2023-08-01 06:57:35,597 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCache.ps1
2023-08-01 06:57:35,613 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCacheDatabase.ps1
2023-08-01 06:57:35,613 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCacheKey.ps1
2023-08-01 06:57:35,628 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Import-AzRedisEnterpriseCache.ps1
2023-08-01 06:57:35,628 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCache.ps1
2023-08-01 06:57:35,644 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCacheDatabase.ps1
2023-08-01 06:57:35,660 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCacheKey.ps1
2023-08-01 06:57:35,660 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Remove-AzRedisEnterpriseCacheDatabase.ps1
2023-08-01 06:57:35,676 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Update-AzRedisEnterpriseCacheDatabase.ps1
2023-08-01 06:57:35,691 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:35,691 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\internal\Az.RedisEnterpriseCache.internal.psm1
2023-08-01 06:57:35,707 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:35,722 2972 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:35,738 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.format.ps1xml
2023-08-01 06:57:35,738 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.psd1
2023-08-01 06:57:35,754 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.psm1
2023-08-01 06:57:35,770 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\bin\Az.Relay.private.deps.json
2023-08-01 06:57:35,785 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\bin\Az.Relay.private.dll
2023-08-01 06:57:35,785 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Az.Relay.custom.psm1
2023-08-01 06:57:35,801 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Get-AzRelayAuthorizationRule.ps1
2023-08-01 06:57:35,816 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\New-AzRelayNetworkRuleSetIPRuleObject.ps1
2023-08-01 06:57:35,816 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Remove-AzRelayAuthorizationRule.ps1
2023-08-01 06:57:35,832 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayAuthorizationRule.ps1
2023-08-01 06:57:35,864 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayHybridConnection.ps1
2023-08-01 06:57:35,879 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayNamespaceNetworkRuleSet.ps1
2023-08-01 06:57:35,879 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzWcfRelay.ps1
2023-08-01 06:57:35,894 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:35,910 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\internal\Az.Relay.internal.psm1
2023-08-01 06:57:35,910 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:35,925 2972 [INFO ] - VERBOSE: - Az.Relay\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:35,941 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\Az.ResourceMover.format.ps1xml
2023-08-01 06:57:35,941 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\Az.ResourceMover.psd1
2023-08-01 06:57:35,958 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\Az.ResourceMover.psm1
2023-08-01 06:57:35,958 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\bin\Az.ResourceMover.private.deps.json
2023-08-01 06:57:35,973 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\bin\Az.ResourceMover.private.dll
2023-08-01 06:57:35,988 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\custom\Az.ResourceMover.custom.psm1
2023-08-01 06:57:35,988 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:36,004 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\internal\Az.ResourceMover.internal.psm1
2023-08-01 06:57:36,004 2972 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:36,020 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Az.Resources.psd1
2023-08-01 06:57:36,036 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Az.Resources.psm1
2023-08-01 06:57:36,036 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.Management.Authorization.dll
2023-08-01 06:57:36,051 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.Management.ManagementGroups.dll
2023-08-01 06:57:36,072 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.Management.ResourceManager.dll
2023-08-01 06:57:36,144 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.deps.json
2023-08-01 06:57:36,144 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.dll
2023-08-01 06:57:36,160 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.dll-Help.xml
2023-08-01 06:57:36,160 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.Resources.deps.json
2023-08-01 06:57:36,176 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.Resources.dll
2023-08-01 06:57:36,191 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.Resources.dll-Help.xml
2023-08-01 06:57:36,191 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.Tags.deps.json
2023-08-01 06:57:36,207 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.Tags.dll
2023-08-01 06:57:36,207 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Cmdlets.Tags.dll-Help.xml
2023-08-01 06:57:36,223 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Resources.Management.Sdk.deps.json
2023-08-01 06:57:36,223 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Azure.PowerShell.Resources.Management.Sdk.dll
2023-08-01 06:57:36,238 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Extensions.Caching.Abstractions.dll
2023-08-01 06:57:36,254 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Extensions.Caching.Memory.dll
2023-08-01 06:57:36,254 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-08-01 06:57:36,270 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Extensions.Options.dll
2023-08-01 06:57:36,285 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Microsoft.Extensions.Primitives.dll
2023-08-01 06:57:36,301 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\ResourceManager.format.ps1xml
2023-08-01 06:57:36,301 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\ResourceManager.generated.format.ps1xml
2023-08-01 06:57:36,316 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Resources.format.ps1xml
2023-08-01 06:57:36,332 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\System.Runtime.CompilerServices.Unsafe.dll
2023-08-01 06:57:36,347 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Tags.format.ps1xml
2023-08-01 06:57:36,347 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\Az.Authorization.format.ps1xml
2023-08-01 06:57:36,363 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\Az.Authorization.psm1
2023-08-01 06:57:36,363 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\bin\Az.Authorization.private.deps.json
2023-08-01 06:57:36,379 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\bin\Az.Authorization.private.dll
2023-08-01 06:57:36,379 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\bin\System.Runtime.CompilerServices.Unsafe.dll
2023-08-01 06:57:36,395 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\custom\Az.Authorization.custom.psm1
2023-08-01 06:57:36,395 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:36,410 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\internal\Az.Authorization.internal.psm1
2023-08-01 06:57:36,442 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\Authorization.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:36,442 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\Az.MSGraph.format.ps1xml
2023-08-01 06:57:36,457 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\Az.MSGraph.psm1
2023-08-01 06:57:36,473 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\bin\Az.MSGraph.private.deps.json
2023-08-01 06:57:36,488 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\bin\Az.MSGraph.private.dll
2023-08-01 06:57:36,488 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\bin\System.Runtime.CompilerServices.Unsafe.dll
2023-08-01 06:57:36,504 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Add-AzADAppPermission.ps1
2023-08-01 06:57:36,519 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Add-AzADGroupMember.ps1
2023-08-01 06:57:36,519 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Az.MSGraph.custom.psm1
2023-08-01 06:57:36,535 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADAppCredential.ps1
2023-08-01 06:57:36,551 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADAppFederatedIdentityCredential.ps1
2023-08-01 06:57:36,551 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADApplication.ps1
2023-08-01 06:57:36,566 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADAppPermission.ps1
2023-08-01 06:57:36,582 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADGroup.ps1
2023-08-01 06:57:36,582 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADGroupMember.ps1
2023-08-01 06:57:36,597 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADServicePrincipal.ps1
2023-08-01 06:57:36,614 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADSpCredential.ps1
2023-08-01 06:57:36,614 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Get-AzADUser.ps1
2023-08-01 06:57:36,629 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADAppCredential.ps1
2023-08-01 06:57:36,629 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADAppFederatedIdentityCredential.ps1
2023-08-01 06:57:36,644 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADApplication.ps1
2023-08-01 06:57:36,660 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADGroup.ps1
2023-08-01 06:57:36,660 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADGroupOwner.ps1
2023-08-01 06:57:36,678 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADServicePrincipal.ps1
2023-08-01 06:57:36,691 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADSpCredential.ps1
2023-08-01 06:57:36,707 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\New-AzADUser.ps1
2023-08-01 06:57:36,707 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADAppCredential.ps1
2023-08-01 06:57:36,723 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADApplication.ps1
2023-08-01 06:57:36,738 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADAppPermission.ps1
2023-08-01 06:57:36,738 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADGroup.ps1
2023-08-01 06:57:36,754 2972 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.0\Microsoft.Azure.PowerShell.RecoveryServices.SiteRecovery.Management.Sdk.dll
2023-08-01 06:57:36,754 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADGroupMember.ps1
2023-08-01 06:57:36,770 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADServicePrincipal.ps1
2023-08-01 06:57:36,785 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADSpCredential.ps1
2023-08-01 06:57:36,800 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Remove-AzADUser.ps1
2023-08-01 06:57:36,800 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Update-AzADApplication.ps1
2023-08-01 06:57:36,816 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Update-AzADServicePrincipal.ps1
2023-08-01 06:57:36,832 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\Update-AzADUser.ps1
2023-08-01 06:57:36,832 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\CSharp\Get-AzADApplication_List.cs
2023-08-01 06:57:36,848 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\CSharp\Get-AzADGroup_List.cs
2023-08-01 06:57:36,848 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\CSharp\Get-AzADServicePrincipal_List.cs
2023-08-01 06:57:36,863 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\CSharp\GetAzADUser_List.cs
2023-08-01 06:57:36,879 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\CSharp\Module.cs
2023-08-01 06:57:36,879 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\custom\model\MicrosoftGraphApplicationApiPermission.cs
2023-08-01 06:57:36,894 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:36,910 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\internal\Az.MSGraph.internal.psm1
2023-08-01 06:57:36,910 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:36,926 2972 [INFO ] - VERBOSE: - Az.Resources\6.9.0\MSGraph.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:36,926 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Az.Security.psd1
2023-08-01 06:57:36,941 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Az.Security.psm1
2023-08-01 06:57:36,959 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Cmdlets.Security.deps.json
2023-08-01 06:57:36,973 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Cmdlets.Security.dll
2023-08-01 06:57:36,973 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Cmdlets.Security.dll-Help.xml
2023-08-01 06:57:36,989 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Security.Management.Sdk.deps.json
2023-08-01 06:57:37,004 2972 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Security.Management.Sdk.dll
2023-08-01 06:57:37,020 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\Az.SecurityInsights.format.ps1xml
2023-08-01 06:57:37,037 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\Az.SecurityInsights.psd1
2023-08-01 06:57:37,037 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\Az.SecurityInsights.psm1
2023-08-01 06:57:37,051 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\bin\Az.SecurityInsights.private.deps.json
2023-08-01 06:57:37,051 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\bin\Az.SecurityInsights.private.dll
2023-08-01 06:57:37,066 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\Az.SecurityInsights.custom.psm1
2023-08-01 06:57:37,082 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\New-AzSentinelAlertRule.ps1
2023-08-01 06:57:37,082 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\New-AzSentinelDataConnector.ps1
2023-08-01 06:57:37,098 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\New-AzSentinelEntityQuery.ps1
2023-08-01 06:57:37,114 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\Test-AzSentinelDataConnectorCheckRequirement.ps1
2023-08-01 06:57:37,114 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\Update-AzSentinelAlertRule.ps1
2023-08-01 06:57:37,129 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\Update-AzSentinelDataConnector.ps1
2023-08-01 06:57:37,144 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\Update-AzSentinelEntityQuery.ps1
2023-08-01 06:57:37,144 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\custom\Update-AzSentinelSetting.ps1
2023-08-01 06:57:37,160 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:37,160 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\internal\Az.SecurityInsights.internal.psm1
2023-08-01 06:57:37,176 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:37,192 2972 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.1\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:37,207 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Az.ServiceBus.psd1
2023-08-01 06:57:37,207 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Az.ServiceBus.psm1
2023-08-01 06:57:37,223 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.Management.ServiceBus.dll
2023-08-01 06:57:37,238 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.deps.json
2023-08-01 06:57:37,254 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.dll
2023-08-01 06:57:37,254 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.dll-Help.xml
2023-08-01 06:57:37,269 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.format.ps1xml
2023-08-01 06:57:37,269 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\Az.ServiceBus.format.ps1xml
2023-08-01 06:57:37,285 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\Az.ServiceBus.psm1
2023-08-01 06:57:37,300 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\bin\Az.ServiceBus.private.deps.json
2023-08-01 06:57:37,300 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\bin\Az.ServiceBus.private.dll
2023-08-01 06:57:37,316 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Approve-AzServiceBusPrivateEndpointConnection.ps1
2023-08-01 06:57:37,332 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Az.ServiceBus.custom.psm1
2023-08-01 06:57:37,347 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Deny-AzServiceBusPrivateEndpointConnection.ps1
2023-08-01 06:57:37,348 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Get-AzServiceBusAuthorizationRule.ps1
2023-08-01 06:57:37,363 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Get-AzServiceBusKey.ps1
2023-08-01 06:57:37,379 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusAuthorizationRule.ps1
2023-08-01 06:57:37,394 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusIPRuleConfig.ps1
2023-08-01 06:57:37,394 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusKey.ps1
2023-08-01 06:57:37,410 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusNamespace.ps1
2023-08-01 06:57:37,410 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusVirtualNetworkRuleConfig.ps1
2023-08-01 06:57:37,425 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Remove-AzServiceBusAuthorizationRule.ps1
2023-08-01 06:57:37,442 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusAuthorizationRule.ps1
2023-08-01 06:57:37,442 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusGeoDRConfigurationBreakPair.ps1
2023-08-01 06:57:37,457 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusGeoDRConfigurationFailOver.ps1
2023-08-01 06:57:37,457 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusNamespace.ps1
2023-08-01 06:57:37,473 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusNetworkRuleSet.ps1
2023-08-01 06:57:37,488 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusQueue.ps1
2023-08-01 06:57:37,504 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusRule.ps1
2023-08-01 06:57:37,519 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusSubscription.ps1
2023-08-01 06:57:37,519 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusTopic.ps1
2023-08-01 06:57:37,535 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Test-AzServiceBusName.ps1
2023-08-01 06:57:37,550 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\autogen-model-cmdlets\New-AzServiceBusKeyVaultPropertiesObject.ps1
2023-08-01 06:57:37,550 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:37,566 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\internal\Az.ServiceBus.internal.psm1
2023-08-01 06:57:37,613 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:37,629 2972 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:37,629 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\
2023-08-01 06:57:37,645 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Az.ServiceFabric.psd1
2023-08-01 06:57:37,645 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Az.ServiceFabric.psm1
2023-08-01 06:57:37,661 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.KeyVault.dll
2023-08-01 06:57:37,661 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.KeyVault.WebKey.dll
2023-08-01 06:57:37,675 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.Management.ServiceFabric.dll
2023-08-01 06:57:37,692 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.Management.ServiceFabricManagedClusters.dll
2023-08-01 06:57:37,692 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.deps.json
2023-08-01 06:57:37,707 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.dll
2023-08-01 06:57:37,722 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.dll-Help.xml
2023-08-01 06:57:37,722 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\ServiceFabric.format.ps1xml
2023-08-01 06:57:37,739 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Linux\parameter.json
2023-08-01 06:57:37,754 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Linux\template.json
2023-08-01 06:57:37,769 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Service\parameter.json
2023-08-01 06:57:37,769 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Service\template.json
2023-08-01 06:57:37,785 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu18_04\parameter.json
2023-08-01 06:57:37,800 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu18_04\template.json
2023-08-01 06:57:37,800 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu20_04\parameter.json
2023-08-01 06:57:37,817 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu20_04\template.json
2023-08-01 06:57:37,817 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Windows\parameter.json
2023-08-01 06:57:37,832 2972 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Windows\template.json
2023-08-01 06:57:37,847 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Az.SignalR.psd1
2023-08-01 06:57:37,863 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Az.SignalR.psm1
2023-08-01 06:57:37,863 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.Management.SignalR.dll
2023-08-01 06:57:37,879 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.deps.json
2023-08-01 06:57:37,895 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.dll
2023-08-01 06:57:37,895 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.dll-Help.xml
2023-08-01 06:57:37,910 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.format.ps1xml
2023-08-01 06:57:37,910 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\Az.SignalR.format.ps1xml
2023-08-01 06:57:37,926 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\Az.SignalR.psm1
2023-08-01 06:57:37,941 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\bin\Az.SignalR.private.deps.json
2023-08-01 06:57:37,941 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\bin\Az.SignalR.private.dll
2023-08-01 06:57:37,957 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\Az.SignalR.custom.psm1
2023-08-01 06:57:37,957 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzOperation_List.cs
2023-08-01 06:57:37,972 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_Get.cs
2023-08-01 06:57:37,988 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_GetViaIdentity.cs
2023-08-01 06:57:37,988 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_List.cs
2023-08-01 06:57:38,004 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_Get.cs
2023-08-01 06:57:38,019 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_GetViaIdentity.cs
2023-08-01 06:57:38,019 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_List.cs
2023-08-01 06:57:38,035 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_Get.cs
2023-08-01 06:57:38,051 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_GetViaIdentity.cs
2023-08-01 06:57:38,051 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_List.cs
2023-08-01 06:57:38,067 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubKey_List.cs
2023-08-01 06:57:38,082 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubSku_List.cs
2023-08-01 06:57:38,082 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubUsage_List.cs
2023-08-01 06:57:38,098 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_Get.cs
2023-08-01 06:57:38,113 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_GetViaIdentity.cs
2023-08-01 06:57:38,129 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_List.cs
2023-08-01 06:57:38,149 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_List1.cs
2023-08-01 06:57:38,160 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubCustomCertificate_CreateExpanded.cs
2023-08-01 06:57:38,160 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubCustomDomain_CreateExpanded.cs
2023-08-01 06:57:38,176 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubHub_CreateExpanded.cs
2023-08-01 06:57:38,191 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubKey_RegenerateExpanded.cs
2023-08-01 06:57:38,191 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubKey_RegenerateViaIdentityExpanded.cs
2023-08-01 06:57:38,207 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSub_CreateExpanded.cs
2023-08-01 06:57:38,222 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomCertificate_Delete.cs
2023-08-01 06:57:38,222 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomCertificate_DeleteViaIdentity.cs
2023-08-01 06:57:38,239 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomDomain_Delete.cs
2023-08-01 06:57:38,254 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomDomain_DeleteViaIdentity.cs
2023-08-01 06:57:38,270 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubHub_Delete.cs
2023-08-01 06:57:38,285 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubHub_DeleteViaIdentity.cs
2023-08-01 06:57:38,285 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSub_Delete.cs
2023-08-01 06:57:38,301 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSub_DeleteViaIdentity.cs
2023-08-01 06:57:38,301 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestartAzWebPubSub_Restart.cs
2023-08-01 06:57:38,317 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestartAzWebPubSub_RestartViaIdentity.cs
2023-08-01 06:57:38,332 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestErrorHandler.cs
2023-08-01 06:57:38,347 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\TestAzWebPubSubNameAvailability_CheckExpanded.cs
2023-08-01 06:57:38,347 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\UpdateAzWebPubSub_UpdateExpanded.cs
2023-08-01 06:57:38,363 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\UpdateAzWebPubSub_UpdateViaIdentityExpanded.cs
2023-08-01 06:57:38,363 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\Get-AzWebPubSubKey_ListViaIdentity.ps1
2023-08-01 06:57:38,379 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSub.ps1
2023-08-01 06:57:38,394 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubCustomDomain.ps1
2023-08-01 06:57:38,394 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubEventHubEndpointObject.ps1
2023-08-01 06:57:38,411 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubEventNameFilterObject.ps1
2023-08-01 06:57:38,426 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubKey.ps1
2023-08-01 06:57:38,426 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:38,426 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\internal\Az.SignalR.internal.psm1
2023-08-01 06:57:38,443 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:38,457 2972 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:38,457 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Az.Sql.psd1
2023-08-01 06:57:38,472 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Az.Sql.psm1
2023-08-01 06:57:38,472 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.deps.json
2023-08-01 06:57:38,488 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.dll
2023-08-01 06:57:38,504 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.dll-Help.xml
2023-08-01 06:57:38,504 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.LegacySdk.deps.json
2023-08-01 06:57:38,519 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.LegacySdk.dll
2023-08-01 06:57:38,519 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Sql.Sdk.deps.json
2023-08-01 06:57:38,536 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Microsoft.Azure.PowerShell.Sql.Sdk.dll
2023-08-01 06:57:38,551 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Sql.format.ps1xml
2023-08-01 06:57:38,566 2972 [INFO ] - VERBOSE: - Az.Sql\4.9.0\Sql.types.ps1xml
2023-08-01 06:57:38,582 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\Az.SqlVirtualMachine.format.ps1xml
2023-08-01 06:57:38,582 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\Az.SqlVirtualMachine.psd1
2023-08-01 06:57:38,598 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\Az.SqlVirtualMachine.psm1
2023-08-01 06:57:38,613 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\bin\Az.SqlVirtualMachine.private.deps.json
2023-08-01 06:57:38,613 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\bin\Az.SqlVirtualMachine.private.dll
2023-08-01 06:57:38,629 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\Az.SqlVirtualMachine.custom.psm1
2023-08-01 06:57:38,629 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\New-AzAvailabilityGroupListener.ps1
2023-08-01 06:57:38,645 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\New-AzSqlVM.ps1
2023-08-01 06:57:38,660 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\Update-AzSqlVM.ps1
2023-08-01 06:57:38,660 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\Update-AzSqlVMGroup.ps1
2023-08-01 06:57:38,676 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\autogen-model-cmdlets\New-AzSqlVirtualMachineAgReplicaObject.ps1
2023-08-01 06:57:38,676 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\custom\autogen-model-cmdlets\New-AzSqlVirtualMachineMultiSubnetIPConfigurationObject.ps1
2023-08-01 06:57:38,691 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:38,708 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\internal\Az.SqlVirtualMachine.internal.psm1
2023-08-01 06:57:38,708 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:38,723 2972 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:38,738 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\Az.StackHCI.format.ps1xml
2023-08-01 06:57:38,754 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\Az.StackHCI.psd1
2023-08-01 06:57:38,754 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\Az.StackHCI.psm1
2023-08-01 06:57:38,770 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\bin\Az.StackHCI.private.deps.json
2023-08-01 06:57:38,785 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\bin\Az.StackHCI.private.dll
2023-08-01 06:57:38,801 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\custom\Az.StackHCI.custom.psm1
2023-08-01 06:57:38,801 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\custom\enums.cs
2023-08-01 06:57:38,816 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\custom\stackhci.ps1
2023-08-01 06:57:38,816 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:38,832 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\internal\Az.StackHCI.internal.psm1
2023-08-01 06:57:38,832 2972 [INFO ] - VERBOSE: - Az.StackHCI\2.1.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:38,848 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Az.Storage.psd1
2023-08-01 06:57:38,863 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Az.Storage.psm1
2023-08-01 06:57:38,880 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Azure.Data.Tables.dll
2023-08-01 06:57:38,880 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Azure.Storage.Blobs.dll
2023-08-01 06:57:38,895 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Azure.Storage.Common.dll
2023-08-01 06:57:38,910 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Azure.Storage.Files.DataLake.dll
2023-08-01 06:57:38,928 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Azure.Storage.Files.Shares.dll
2023-08-01 06:57:38,988 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Azure.Storage.Queues.dll
2023-08-01 06:57:39,004 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.Cosmos.Table.dll
2023-08-01 06:57:39,022 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.DocumentDB.Core.dll
2023-08-01 06:57:39,035 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.KeyVault.Core.dll
2023-08-01 06:57:39,053 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.deps.json
2023-08-01 06:57:39,053 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.dll
2023-08-01 06:57:39,066 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.dll-Help.xml
2023-08-01 06:57:39,082 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.deps.json
2023-08-01 06:57:39,098 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.dll
2023-08-01 06:57:39,114 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.dll-Help.xml
2023-08-01 06:57:39,129 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Storage.Management.Sdk.deps.json
2023-08-01 06:57:39,144 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.PowerShell.Storage.Management.Sdk.dll
2023-08-01 06:57:39,160 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.Storage.Blob.dll
2023-08-01 06:57:39,176 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.Storage.Common.dll
2023-08-01 06:57:39,191 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.Storage.DataMovement.dll
2023-08-01 06:57:39,191 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.Storage.File.dll
2023-08-01 06:57:39,207 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Azure.Storage.Queue.dll
2023-08-01 06:57:39,207 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.OData.Core.dll
2023-08-01 06:57:39,223 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.OData.Edm.dll
2023-08-01 06:57:39,223 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Microsoft.Spatial.dll
2023-08-01 06:57:39,239 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Storage.format.ps1xml
2023-08-01 06:57:39,254 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Storage.generated.format.ps1xml
2023-08-01 06:57:39,254 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\Storage.Management.format.ps1xml
2023-08-01 06:57:39,269 2972 [INFO ] - VERBOSE: - Az.Storage\5.9.0\System.IO.Hashing.dll
2023-08-01 06:57:39,285 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\Az.StorageMover.format.ps1xml
2023-08-01 06:57:39,301 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\Az.StorageMover.psd1
2023-08-01 06:57:39,301 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\Az.StorageMover.psm1
2023-08-01 06:57:39,317 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\bin\Az.StorageMover.private.deps.json
2023-08-01 06:57:39,332 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\bin\Az.StorageMover.private.dll
2023-08-01 06:57:39,349 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\Az.StorageMover.custom.psm1
2023-08-01 06:57:39,363 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\NewAzStorageMoverAzStorageContainerEndpoint.ps1
2023-08-01 06:57:39,379 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\NewAzStorageMoverNfsEndpoint.ps1
2023-08-01 06:57:39,395 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\RemoveAzStorageMover.ps1
2023-08-01 06:57:39,410 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\UnregisterAzStorageMoverAgent.ps1
2023-08-01 06:57:39,410 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\UpdateAzStorageMoverAzStorageContainerEndpoint.ps1
2023-08-01 06:57:39,425 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\UpdateAzStorageMoverNfsEndpoint.ps1
2023-08-01 06:57:39,442 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:39,442 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\internal\Az.StorageMover.internal.psm1
2023-08-01 06:57:39,458 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:39,458 2972 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:39,473 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PlatformAssemblies\
2023-08-01 06:57:39,489 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Az.StorageSync.psd1
2023-08-01 06:57:39,504 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Az.StorageSync.psm1
2023-08-01 06:57:39,520 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.Management.StorageSync.dll
2023-08-01 06:57:39,535 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.deps.json
2023-08-01 06:57:39,551 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.dll
2023-08-01 06:57:39,551 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.dll-Help.xml
2023-08-01 06:57:39,566 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\StorageSync.format.ps1xml
2023-08-01 06:57:39,582 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\System.CodeDom.dll
2023-08-01 06:57:39,582 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\System.Management.dll
2023-08-01 06:57:39,613 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PlatformAssemblies\unix\Microsoft.Win32.Registry.dll
2023-08-01 06:57:39,613 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PlatformAssemblies\win\Microsoft.Win32.Registry.dll
2023-08-01 06:57:39,629 2972 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PostImportScripts\LoadPlatformAssemblies.ps1
2023-08-01 06:57:39,644 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.format.ps1xml
2023-08-01 06:57:39,644 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.psd1
2023-08-01 06:57:39,660 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.psm1
2023-08-01 06:57:39,676 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\bin\Az.StreamAnalytics.private.deps.json
2023-08-01 06:57:39,676 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\bin\Az.StreamAnalytics.private.dll
2023-08-01 06:57:39,691 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Az.StreamAnalytics.custom.psm1
2023-08-01 06:57:39,707 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Get-AzStreamAnalyticsDefaultFunctionDefinition.ps1
2023-08-01 06:57:39,707 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsFunction.ps1
2023-08-01 06:57:39,723 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsInput.ps1
2023-08-01 06:57:39,738 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsJob.ps1
2023-08-01 06:57:39,738 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsOutput.ps1
2023-08-01 06:57:39,754 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsFunction.ps1
2023-08-01 06:57:39,785 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsInput.ps1
2023-08-01 06:57:39,785 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsOutput.ps1
2023-08-01 06:57:39,803 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsFunction.ps1
2023-08-01 06:57:39,817 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsInput.ps1
2023-08-01 06:57:39,832 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsJob.ps1
2023-08-01 06:57:39,832 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsOutput.ps1
2023-08-01 06:57:39,848 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:39,863 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\internal\Az.StreamAnalytics.internal.psm1
2023-08-01 06:57:39,863 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:39,879 2972 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:39,894 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Az.Support.psd1
2023-08-01 06:57:39,894 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Az.Support.psm1
2023-08-01 06:57:39,911 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.Management.Support.dll
2023-08-01 06:57:39,925 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.deps.json
2023-08-01 06:57:39,925 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.dll
2023-08-01 06:57:39,941 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.dll-Help.xml
2023-08-01 06:57:39,941 2972 [INFO ] - VERBOSE: - Az.Support\1.0.0\Support.format.ps1xml
2023-08-01 06:57:39,957 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Az.Synapse.psd1
2023-08-01 06:57:39,973 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Az.Synapse.psm1
2023-08-01 06:57:39,989 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Azure.Analytics.Synapse.AccessControl.dll
2023-08-01 06:57:40,004 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Azure.Analytics.Synapse.Artifacts.dll
2023-08-01 06:57:40,004 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Azure.Analytics.Synapse.ManagedPrivateEndpoints.dll
2023-08-01 06:57:40,019 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Azure.Analytics.Synapse.Spark.dll
2023-08-01 06:57:40,035 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Microsoft.Azure.Management.Synapse.dll
2023-08-01 06:57:40,035 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Microsoft.Azure.PowerShell.Cmdlets.Synapse.deps.json
2023-08-01 06:57:40,051 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Microsoft.Azure.PowerShell.Cmdlets.Synapse.dll
2023-08-01 06:57:40,066 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Microsoft.Azure.PowerShell.Cmdlets.Synapse.dll-Help.xml
2023-08-01 06:57:40,066 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Microsoft.DataTransfer.Gateway.Encryption.dll
2023-08-01 06:57:40,083 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.format.ps1xml
2023-08-01 06:57:40,098 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\Az.Synapse.format.ps1xml
2023-08-01 06:57:40,098 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\Az.Synapse.psm1
2023-08-01 06:57:40,113 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\bin\Az.Synapse.private.deps.json
2023-08-01 06:57:40,129 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\bin\Az.Synapse.private.dll
2023-08-01 06:57:40,129 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\custom\Az.Synapse.custom.psm1
2023-08-01 06:57:40,144 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\custom\New-AzSynapseKustoPool.ps1
2023-08-01 06:57:40,160 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\custom\New-AzSynapseKustoPoolDatabase.ps1
2023-08-01 06:57:40,160 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\custom\New-AzSynapseKustoPoolDataConnection.ps1
2023-08-01 06:57:40,176 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\custom\Update-AzSynapseKustoPoolDatabase.ps1
2023-08-01 06:57:40,192 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\custom\Update-AzSynapseKustoPoolDataConnection.ps1
2023-08-01 06:57:40,209 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:40,224 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\internal\Az.Synapse.internal.psm1
2023-08-01 06:57:40,238 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:40,255 2972 [INFO ] - VERBOSE: - Az.Synapse\3.0.2\Synapse.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:40,255 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Az.TrafficManager.psd1
2023-08-01 06:57:40,273 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Az.TrafficManager.psm1
2023-08-01 06:57:40,285 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.deps.json
2023-08-01 06:57:40,285 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.dll
2023-08-01 06:57:40,301 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.dll-Help.xml
2023-08-01 06:57:40,317 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.TrafficManager.Management.Sdk.deps.json
2023-08-01 06:57:40,332 2972 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.TrafficManager.Management.Sdk.dll
2023-08-01 06:57:40,347 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Az.Websites.psd1
2023-08-01 06:57:40,347 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Az.Websites.psm1
2023-08-01 06:57:40,363 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Microsoft.Azure.Management.Websites.dll
2023-08-01 06:57:40,379 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Microsoft.Azure.PowerShell.Cmdlets.Websites.deps.json
2023-08-01 06:57:40,379 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Microsoft.Azure.PowerShell.Cmdlets.Websites.dll
2023-08-01 06:57:40,395 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Microsoft.Azure.PowerShell.Cmdlets.Websites.dll-Help.xml
2023-08-01 06:57:40,395 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Microsoft.Azure.PowerShell.Cmdlets.Websites.Helper.deps.json
2023-08-01 06:57:40,410 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Microsoft.Azure.PowerShell.Cmdlets.Websites.Helper.dll
2023-08-01 06:57:40,426 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.format.ps1xml
2023-08-01 06:57:40,426 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\Az.Websites.format.ps1xml
2023-08-01 06:57:40,488 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\Az.Websites.psm1
2023-08-01 06:57:40,536 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\bin\Az.Websites.private.deps.json
2023-08-01 06:57:40,551 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\bin\Az.Websites.private.dll
2023-08-01 06:57:40,551 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\custom\Az.Websites.custom.psm1
2023-08-01 06:57:40,566 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\custom\New-AzStaticWebApp.ps1
2023-08-01 06:57:40,582 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:40,582 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\internal\Az.Websites.internal.psm1
2023-08-01 06:57:40,598 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-08-01 06:57:40,613 2972 [INFO ] - VERBOSE: - Az.Websites\3.1.0\Websites.Autorest\utils\Unprotect-SecureString.ps1
2023-08-01 06:57:40,629 2972 [INFO ] - VERBOSE: Everything is Ok
2023-08-01 06:57:40,629 2972 [INFO ] - VERBOSE:
2023-08-01 06:57:40,644 2972 [INFO ] - VERBOSE: Folders: 7
2023-08-01 06:57:40,660 2972 [INFO ] - VERBOSE: Files: 1629
2023-08-01 06:57:40,660 2972 [INFO ] - VERBOSE: Size: 394564195
2023-08-01 06:57:40,676 2972 [INFO ] - VERBOSE: Compressed: 85747447
2023-08-01 06:57:40,786 2972 [DEBUG] - $exitCode was passed null
2023-08-01 06:57:40,786 2972 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Program Files\WindowsPowerShell\Modules\" -y "C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip"] exited with '0'.
2023-08-01 06:57:40,863 2972 [DEBUG] - 7z exit code: 0
2023-08-01 06:57:40,911 2972 [INFO ] - C:\Program Files\WindowsPowerShell\Modules\
2023-08-01 06:57:41,019 2972 [DEBUG] - ----------------------------------------------------------------------
2023-08-01 06:57:41,035 2972 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-08-01 06:57:41,051 2972 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-08-01 06:57:41,191 2972 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-08-01 06:57:41,411 2972 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\az.powershell'
2023-08-01 06:57:41,740 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'E3D5FA588D7D736441639C590C071D43'
2023-08-01 06:57:41,754 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum 'CE75882A789702A566D5EC9106B0B2BC'
2023-08-01 06:57:41,801 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum '435C54CBFD11CA2C2BA37FD6ECAECE9D'
2023-08-01 06:57:41,817 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-08-01 06:57:41,817 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-08-01 06:57:41,832 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-08-01 06:57:41,848 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-08-01 06:57:41,848 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum '50DFE0639D2865CABB0BB91C1CE5FEC1'
2023-08-01 06:57:41,863 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-08-01 06:57:41,879 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-08-01 06:57:41,879 2972 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-08-01 06:57:42,207 2972 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.2.0".
2023-08-01 06:57:42,256 2972 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.2.0\.files'
2023-08-01 06:57:42,269 2972 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.2.0\.extra".
2023-08-01 06:57:42,285 2972 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.2.0\.version".
2023-08-01 06:57:42,301 2972 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.2.0\.sxs".
2023-08-01 06:57:42,301 2972 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.2.0\.pin".
2023-08-01 06:57:42,316 2972 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-08-01 06:57:42,332 2972 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\.chocolateyPending".
2023-08-01 06:57:42,348 2972 [INFO ] - The install of az.powershell was successful.
2023-08-01 06:57:42,364 2972 [INFO ] - Software installed to 'C:\Program Files\WindowsPowerShell\Modules\'
2023-08-01 06:57:42,410 2972 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-08-01 06:57:42,410 2972 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-08-01 06:57:42,442 2972 [DEBUG] - Exiting with 0
2023-08-01 06:57:58,379 4040 [DEBUG] - XmlConfiguration is now operational
2023-08-01 06:57:58,566 4040 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,566 4040 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,582 4040 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,582 4040 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,582 4040 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,582 4040 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,597 4040 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,597 4040 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,613 4040 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-08-01 06:57:58,613 4040 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-08-01 06:57:58,613 4040 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-08-01 06:57:59,551 4040 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,568 4040 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,568 4040 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,568 4040 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,582 4040 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,582 4040 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,582 4040 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,597 4040 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,597 4040 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,597 4040 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-08-01 06:57:59,644 4040 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-08-01 06:57:59,644 4040 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-08-01 06:57:59,644 4040 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-08-01 06:57:59,660 4040 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-08-01 06:57:59,660 4040 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-08-01 06:57:59,660 4040 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-08-01 06:57:59,675 4040 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-08-01 06:57:59,675 4040 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-08-01 06:57:59,675 4040 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-08-01 06:57:59,691 4040 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-08-01 06:57:59,691 4040 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-08-01 06:57:59,691 4040 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-08-01 06:57:59,707 4040 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-08-01 06:57:59,707 4040 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-08-01 06:57:59,707 4040 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-08-01 06:57:59,722 4040 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-08-01 06:57:59,722 4040 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-08-01 06:57:59,722 4040 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-08-01 06:57:59,738 4040 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-08-01 06:57:59,738 4040 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-08-01 06:58:00,098 4040 [INFO ] - ============================================================
2023-08-01 06:58:00,551 4040 [INFO ] - Chocolatey v2.2.0
2023-08-01 06:58:00,582 4040 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-08-01 06:58:00,598 4040 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-08-01 06:58:00,613 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-08-01 06:58:00,645 4040 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall az.powershell --version 10.2.0 -dvy --execution-timeout=2700
2023-08-01 06:58:00,645 4040 [DEBUG] - Received arguments: uninstall az.powershell --version 10.2.0 -dvy --execution-timeout=2700
2023-08-01 06:58:00,881 4040 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-08-01 06:58:00,927 4040 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-08-01 06:58:00,960 4040 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-08-01 06:58:01,239 4040 [DEBUG] - Performing validation checks.
2023-08-01 06:58:01,255 4040 [DEBUG] - Global Configuration Validation Checks:
2023-08-01 06:58:01,270 4040 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-08-01 06:58:01,302 4040 [DEBUG] - System State Validation Checks:
2023-08-01 06:58:01,321 4040 [DEBUG] - Reboot Requirement Checks:
2023-08-01 06:58:01,352 4040 [DEBUG] - - Pending Computer Rename = Checked
2023-08-01 06:58:01,365 4040 [DEBUG] - - Pending Component Based Servicing = Checked
2023-08-01 06:58:01,379 4040 [DEBUG] - - Pending Windows Auto Update = Checked
2023-08-01 06:58:01,395 4040 [DEBUG] - - Pending File Rename Operations = Ignored
2023-08-01 06:58:01,411 4040 [DEBUG] - - Pending Windows Package Installer = Checked
2023-08-01 06:58:01,427 4040 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-08-01 06:58:01,441 4040 [DEBUG] - Cache Folder Lockdown Checks:
2023-08-01 06:58:01,457 4040 [DEBUG] - - Elevated State = Checked
2023-08-01 06:58:01,473 4040 [DEBUG] - - Folder Exists = Checked
2023-08-01 06:58:01,488 4040 [DEBUG] - - Folder lockdown = Checked
2023-08-01 06:58:01,503 4040 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-08-01 06:58:01,566 4040 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-08-01 06:58:01,583 4040 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-08-01 06:58:01,644 4040 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='az.powershell'|
Version='10.2.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='az.powershell'|
Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.0.0'|
Information.ChocolateyProductVersion='2.2.0'|
Information.FullName='choco, Version=2.2.0.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-0OBTKBGPSKT'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-08-01 06:58:01,675 4040 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-08-01 06:58:01,692 4040 [INFO ] - Uninstalling the following packages:
2023-08-01 06:58:01,707 4040 [INFO ] - az.powershell
2023-08-01 06:58:01,770 4040 [DEBUG] - Current environment values (may contain sensitive data):
2023-08-01 06:58:01,770 4040 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-08-01 06:58:01,785 4040 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-08-01 06:58:01,801 4040 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-08-01 06:58:01,801 4040 [DEBUG] - * 'ChocolateyLastPathUpdate'='133352789122666369' ('User')
2023-08-01 06:58:01,816 4040 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-08-01 06:58:01,816 4040 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-08-01 06:58:01,832 4040 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-08-01 06:58:01,832 4040 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-08-01 06:58:01,848 4040 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-08-01 06:58:01,848 4040 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-08-01 06:58:01,864 4040 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-08-01 06:58:01,864 4040 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-08-01 06:58:01,880 4040 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-08-01 06:58:01,880 4040 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-08-01 06:58:01,895 4040 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-08-01 06:58:01,895 4040 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-08-01 06:58:01,910 4040 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-08-01 06:58:01,910 4040 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-08-01 06:58:01,925 4040 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-08-01 06:58:01,925 4040 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-08-01 06:58:02,193 4040 [DEBUG] - Running list with the following filter = ''
2023-08-01 06:58:02,193 4040 [DEBUG] - --- Start of List ---
2023-08-01 06:58:02,504 4040 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-08-01 06:58:03,175 4040 [DEBUG] - az.powershell 10.2.0
2023-08-01 06:58:03,208 4040 [DEBUG] - chocolatey 2.2.0
2023-08-01 06:58:03,222 4040 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-08-01 06:58:03,222 4040 [DEBUG] - KB2919355 1.0.20160915
2023-08-01 06:58:03,238 4040 [DEBUG] - KB2919442 1.0.20160915
2023-08-01 06:58:03,271 4040 [DEBUG] - KB2999226 1.0.20181019
2023-08-01 06:58:03,285 4040 [DEBUG] - KB3035131 1.0.3
2023-08-01 06:58:03,285 4040 [DEBUG] - KB3118401 1.0.5
2023-08-01 06:58:03,316 4040 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-08-01 06:58:03,316 4040 [DEBUG] - --- End of List ---
2023-08-01 06:58:03,348 4040 [DEBUG] - Running list with the following filter = ''
2023-08-01 06:58:03,348 4040 [DEBUG] - --- Start of List ---
2023-08-01 06:58:03,411 4040 [DEBUG] - az.powershell 10.2.0
2023-08-01 06:58:03,426 4040 [DEBUG] - chocolatey 2.2.0
2023-08-01 06:58:03,441 4040 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-08-01 06:58:03,457 4040 [DEBUG] - KB2919355 1.0.20160915
2023-08-01 06:58:03,472 4040 [DEBUG] - KB2919442 1.0.20160915
2023-08-01 06:58:03,488 4040 [DEBUG] - KB2999226 1.0.20181019
2023-08-01 06:58:03,488 4040 [DEBUG] - KB3035131 1.0.3
2023-08-01 06:58:03,503 4040 [DEBUG] - KB3118401 1.0.5
2023-08-01 06:58:03,519 4040 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-08-01 06:58:03,535 4040 [DEBUG] - --- End of List ---
2023-08-01 06:58:03,614 4040 [DEBUG] - Running list with the following filter = ''
2023-08-01 06:58:03,629 4040 [DEBUG] - --- Start of List ---
2023-08-01 06:58:03,691 4040 [DEBUG] - az.powershell 10.2.0
2023-08-01 06:58:03,691 4040 [DEBUG] - chocolatey 2.2.0
2023-08-01 06:58:03,707 4040 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-08-01 06:58:03,723 4040 [DEBUG] - KB2919355 1.0.20160915
2023-08-01 06:58:03,738 4040 [DEBUG] - KB2919442 1.0.20160915
2023-08-01 06:58:03,754 4040 [DEBUG] - KB2999226 1.0.20181019
2023-08-01 06:58:03,769 4040 [DEBUG] - KB3035131 1.0.3
2023-08-01 06:58:03,785 4040 [DEBUG] - KB3118401 1.0.5
2023-08-01 06:58:03,817 4040 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-08-01 06:58:03,832 4040 [DEBUG] - --- End of List ---
2023-08-01 06:58:03,895 4040 [INFO ] -
az.powershell v10.2.0
2023-08-01 06:58:03,974 4040 [DEBUG] - Running beforeModify step for 'az.powershell'
2023-08-01 06:58:04,020 4040 [DEBUG] - Setting installer args for az.powershell
2023-08-01 06:58:04,020 4040 [DEBUG] - Setting package parameters for az.powershell
2023-08-01 06:58:04,036 4040 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1':
2023-08-01 06:58:04,051 4040 [DEBUG] - $ErrorActionPreference = 'Stop'
$moduleName = 'az' # this could be different from package name
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
$modules = Get-Content -Path $depModulesPath
ForEach ($m in $modules) {
Remove-Module -Name $m -Force -ErrorAction SilentlyContinue
}
2023-08-01 06:58:04,129 4040 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-08-01 06:58:04,160 4040 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-08-01 06:58:04,989 4040 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-08-01 06:58:05,583 4040 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-08-01 06:58:05,597 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-08-01 06:58:05,597 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-08-01 06:58:05,613 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-08-01 06:58:05,613 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-08-01 06:58:05,629 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-08-01 06:58:05,629 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-08-01 06:58:05,644 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-08-01 06:58:05,644 4040 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-08-01 06:58:05,660 4040 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-08-01 06:58:05,660 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-08-01 06:58:05,675 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:58:05,675 4040 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-08-01 06:58:05,691 4040 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-08-01 06:58:05,691 4040 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-08-01 06:58:05,707 4040 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-08-01 06:58:05,722 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-08-01 06:58:05,722 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-08-01 06:58:05,738 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-08-01 06:58:05,738 4040 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-08-01 06:58:05,754 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:05,770 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:58:05,770 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:58:05,785 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:58:05,801 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-08-01 06:58:05,801 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-08-01 06:58:05,801 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:58:05,816 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:58:05,832 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-08-01 06:58:05,847 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:58:05,863 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-08-01 06:58:05,863 4040 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-08-01 06:58:05,879 4040 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-08-01 06:58:05,879 4040 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-08-01 06:58:05,895 4040 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:58:05,910 4040 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-08-01 06:58:05,910 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-08-01 06:58:05,926 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:05,926 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:58:05,942 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:58:05,942 4040 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-08-01 06:58:05,957 4040 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-08-01 06:58:05,972 4040 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-08-01 06:58:05,988 4040 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-08-01 06:58:06,004 4040 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-08-01 06:58:06,021 4040 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-08-01 06:58:06,035 4040 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-08-01 06:58:06,035 4040 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-08-01 06:58:06,051 4040 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:58:06,066 4040 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-08-01 06:58:06,082 4040 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-08-01 06:58:06,129 4040 [DEBUG] - Loading community extensions
2023-08-01 06:58:06,176 4040 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-08-01 06:58:06,176 4040 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-08-01 06:58:06,317 4040 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-08-01 06:58:06,332 4040 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-08-01 06:58:06,347 4040 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-08-01 06:58:06,363 4040 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-08-01 06:58:06,363 4040 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-08-01 06:58:06,379 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-08-01 06:58:06,394 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-08-01 06:58:06,394 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-08-01 06:58:06,410 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-08-01 06:58:06,425 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-08-01 06:58:06,425 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-08-01 06:58:06,441 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-08-01 06:58:06,441 4040 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-08-01 06:58:06,457 4040 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-08-01 06:58:06,472 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-08-01 06:58:06,472 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:58:06,488 4040 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-08-01 06:58:06,488 4040 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-08-01 06:58:06,504 4040 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-08-01 06:58:06,504 4040 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-08-01 06:58:06,520 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-08-01 06:58:06,520 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-08-01 06:58:06,535 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-08-01 06:58:06,535 4040 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-08-01 06:58:06,550 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:06,566 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:58:06,582 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:58:06,582 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:58:06,597 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-08-01 06:58:06,597 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-08-01 06:58:06,613 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:58:06,629 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:58:06,629 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-08-01 06:58:06,645 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:58:06,661 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-08-01 06:58:06,661 4040 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-08-01 06:58:06,676 4040 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-08-01 06:58:06,692 4040 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-08-01 06:58:06,706 4040 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:58:06,706 4040 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-08-01 06:58:06,723 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-08-01 06:58:06,738 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:06,738 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:58:06,754 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:58:06,754 4040 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-08-01 06:58:06,770 4040 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-08-01 06:58:06,770 4040 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-08-01 06:58:06,785 4040 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-08-01 06:58:06,785 4040 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-08-01 06:58:06,801 4040 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-08-01 06:58:06,801 4040 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-08-01 06:58:06,816 4040 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-08-01 06:58:06,816 4040 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-08-01 06:58:06,832 4040 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-08-01 06:58:06,848 4040 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:58:06,848 4040 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-08-01 06:58:06,863 4040 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-08-01 06:58:06,863 4040 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-08-01 06:58:06,879 4040 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-08-01 06:58:06,894 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-08-01 06:58:06,894 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-08-01 06:58:06,910 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-08-01 06:58:06,910 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-08-01 06:58:06,925 4040 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-08-01 06:58:06,925 4040 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-08-01 06:58:06,941 4040 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-08-01 06:58:06,941 4040 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-08-01 06:58:06,957 4040 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-08-01 06:58:06,957 4040 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:58:06,973 4040 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-08-01 06:58:06,989 4040 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-08-01 06:58:06,989 4040 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-08-01 06:58:07,004 4040 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-08-01 06:58:07,020 4040 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-08-01 06:58:07,020 4040 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-08-01 06:58:07,035 4040 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-08-01 06:58:07,035 4040 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-08-01 06:58:07,050 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:07,066 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:58:07,066 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:58:07,082 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:58:07,100 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-08-01 06:58:07,114 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-08-01 06:58:07,114 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:58:07,129 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:58:07,129 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-08-01 06:58:07,145 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:58:07,176 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-08-01 06:58:07,191 4040 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-08-01 06:58:07,207 4040 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-08-01 06:58:07,207 4040 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-08-01 06:58:07,222 4040 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-08-01 06:58:07,238 4040 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:58:07,238 4040 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-08-01 06:58:07,254 4040 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-08-01 06:58:07,270 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-08-01 06:58:07,285 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:07,300 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:58:07,300 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:58:07,316 4040 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-08-01 06:58:07,332 4040 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-08-01 06:58:07,348 4040 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-08-01 06:58:07,348 4040 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-08-01 06:58:07,363 4040 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-08-01 06:58:07,363 4040 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-08-01 06:58:07,379 4040 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-08-01 06:58:07,394 4040 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:58:07,394 4040 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-08-01 06:58:07,410 4040 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-08-01 06:58:07,426 4040 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-08-01 06:58:07,535 4040 [DEBUG] - ---------------------------Script Execution---------------------------
2023-08-01 06:58:07,567 4040 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v10.2.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-08-01 06:58:07,629 4040 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
2023-08-01 06:58:07,738 4040 [DEBUG] - ----------------------------------------------------------------------
2023-08-01 06:58:07,754 4040 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-08-01 06:58:07,770 4040 [DEBUG] - Backing up package files for 'az.powershell'
2023-08-01 06:58:08,004 4040 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\az.powershell".
2023-08-01 06:58:08,004 4040 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\az.powershell to C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0
2023-08-01 06:58:08,035 4040 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\az.powershell'
to 'C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0'
2023-08-01 06:58:10,051 4040 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\az.powershell".
2023-08-01 06:58:10,051 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\az.powershell.nupkg"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg".
2023-08-01 06:58:10,209 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\az.powershell.nuspec"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec".
2023-08-01 06:58:10,224 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\az.zip.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt".
2023-08-01 06:58:10,238 4040 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\az.powershell\tools".
2023-08-01 06:58:10,238 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\.skipAutoUninstaller"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller".
2023-08-01 06:58:10,254 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\chocolateyBeforeModify.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1".
2023-08-01 06:58:10,269 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\chocolateyInstall.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1".
2023-08-01 06:58:10,285 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\chocolateyUninstall.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1".
2023-08-01 06:58:10,285 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\dependent.modules"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules".
2023-08-01 06:58:10,300 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\LICENSE.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt".
2023-08-01 06:58:10,316 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\parameters.saved"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved".
2023-08-01 06:58:10,316 4040 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.2.0\tools\VERIFICATION.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt".
2023-08-01 06:58:12,254 4040 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\az.powershell'
2023-08-01 06:58:12,646 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'E3D5FA588D7D736441639C590C071D43'
2023-08-01 06:58:12,661 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum 'CE75882A789702A566D5EC9106B0B2BC'
2023-08-01 06:58:13,207 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum '435C54CBFD11CA2C2BA37FD6ECAECE9D'
2023-08-01 06:58:13,207 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-08-01 06:58:13,223 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-08-01 06:58:13,600 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-08-01 06:58:13,600 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-08-01 06:58:13,613 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum '50DFE0639D2865CABB0BB91C1CE5FEC1'
2023-08-01 06:58:13,629 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-08-01 06:58:13,629 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-08-01 06:58:13,645 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-08-01 06:58:13,926 4040 [DEBUG] - Setting installer args for az.powershell
2023-08-01 06:58:13,941 4040 [DEBUG] - Setting package parameters for az.powershell
2023-08-01 06:58:13,941 4040 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1':
2023-08-01 06:58:13,957 4040 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$moduleName = 'az' # this may be different from the package name and different case
$savedParamsPath = Join-Path $toolsDir -ChildPath 'parameters.saved'
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
if (Test-Path -Path $savedParamsPath) {
$removePath = Get-Content -Path $savedParamsPath
}
else {
$removePath = Join-Path -Path $env:ProgramFiles -ChildPath "WindowsPowerShell\Modules\"
}
ForEach ($path in $removePath) {
if (-not (Test-Path -Path $depModulesPath)) {
Write-Error "Cannot find the list of dependent modules to remove at '$depModulesPath'. Cannot uninstall."
}
Get-Content -Path $depModulesPath | ForEach-Object {
$pathToRemove = Join-Path -Path $path -ChildPath $_
Write-Verbose "Removing all version of '$_' from '$pathToRemove'."
Remove-Item -Path $pathToRemove -Recurse -Force -ErrorAction SilentlyContinue
}
}
2023-08-01 06:58:13,972 4040 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-08-01 06:58:14,050 4040 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-08-01 06:58:15,209 4040 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-08-01 06:58:15,553 4040 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-08-01 06:58:15,566 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-08-01 06:58:15,566 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-08-01 06:58:15,581 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-08-01 06:58:15,598 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-08-01 06:58:15,613 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-08-01 06:58:15,629 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-08-01 06:58:15,629 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-08-01 06:58:15,645 4040 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-08-01 06:58:15,660 4040 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-08-01 06:58:15,676 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-08-01 06:58:15,691 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:58:15,707 4040 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-08-01 06:58:15,707 4040 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-08-01 06:58:15,722 4040 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-08-01 06:58:15,738 4040 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-08-01 06:58:15,738 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-08-01 06:58:15,753 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-08-01 06:58:15,770 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-08-01 06:58:15,786 4040 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-08-01 06:58:15,786 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:15,801 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:58:15,816 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:58:15,832 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:58:15,832 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-08-01 06:58:15,847 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-08-01 06:58:15,847 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:58:15,863 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:58:15,879 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-08-01 06:58:15,879 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:58:15,911 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-08-01 06:58:15,926 4040 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-08-01 06:58:15,926 4040 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-08-01 06:58:15,942 4040 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-08-01 06:58:15,957 4040 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:58:15,957 4040 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-08-01 06:58:15,973 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-08-01 06:58:15,988 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:15,988 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:58:16,004 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:58:16,004 4040 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-08-01 06:58:16,019 4040 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-08-01 06:58:16,035 4040 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-08-01 06:58:16,035 4040 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-08-01 06:58:16,050 4040 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-08-01 06:58:16,050 4040 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-08-01 06:58:16,066 4040 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-08-01 06:58:16,082 4040 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-08-01 06:58:16,113 4040 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:58:16,113 4040 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-08-01 06:58:16,144 4040 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-08-01 06:58:16,161 4040 [DEBUG] - Loading community extensions
2023-08-01 06:58:16,333 4040 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-08-01 06:58:16,370 4040 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-08-01 06:58:16,489 4040 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-08-01 06:58:16,504 4040 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-08-01 06:58:16,520 4040 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-08-01 06:58:16,520 4040 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-08-01 06:58:16,536 4040 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-08-01 06:58:16,552 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-08-01 06:58:16,566 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-08-01 06:58:16,566 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-08-01 06:58:16,582 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-08-01 06:58:16,582 4040 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-08-01 06:58:16,599 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-08-01 06:58:16,613 4040 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-08-01 06:58:16,629 4040 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-08-01 06:58:16,629 4040 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-08-01 06:58:16,644 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-08-01 06:58:16,660 4040 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:58:16,676 4040 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-08-01 06:58:16,676 4040 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-08-01 06:58:16,692 4040 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-08-01 06:58:16,709 4040 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-08-01 06:58:16,801 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-08-01 06:58:16,816 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-08-01 06:58:16,816 4040 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-08-01 06:58:16,847 4040 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-08-01 06:58:16,864 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:16,864 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:58:16,880 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:58:16,895 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:58:16,910 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-08-01 06:58:16,910 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-08-01 06:58:16,925 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:58:16,942 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:58:16,957 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-08-01 06:58:16,972 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:58:16,988 4040 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-08-01 06:58:16,988 4040 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-08-01 06:58:17,005 4040 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-08-01 06:58:17,020 4040 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-08-01 06:58:17,192 4040 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:58:17,206 4040 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-08-01 06:58:17,225 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-08-01 06:58:17,238 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:17,253 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:58:17,270 4040 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:58:17,285 4040 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-08-01 06:58:17,307 4040 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-08-01 06:58:17,317 4040 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-08-01 06:58:17,317 4040 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-08-01 06:58:17,348 4040 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-08-01 06:58:17,364 4040 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-08-01 06:58:17,364 4040 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-08-01 06:58:17,379 4040 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-08-01 06:58:17,397 4040 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-08-01 06:58:17,429 4040 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-08-01 06:58:17,442 4040 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:58:17,442 4040 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-08-01 06:58:17,551 4040 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-08-01 06:58:17,566 4040 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-08-01 06:58:17,582 4040 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-08-01 06:58:17,598 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-08-01 06:58:17,598 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-08-01 06:58:17,614 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-08-01 06:58:17,629 4040 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-08-01 06:58:17,645 4040 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-08-01 06:58:17,645 4040 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-08-01 06:58:17,660 4040 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-08-01 06:58:17,676 4040 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-08-01 06:58:17,691 4040 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-08-01 06:58:17,691 4040 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-08-01 06:58:17,707 4040 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-08-01 06:58:17,722 4040 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-08-01 06:58:17,739 4040 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-08-01 06:58:17,754 4040 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-08-01 06:58:17,754 4040 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-08-01 06:58:17,769 4040 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-08-01 06:58:17,785 4040 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-08-01 06:58:17,785 4040 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-08-01 06:58:17,800 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:17,820 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-08-01 06:58:17,832 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-08-01 06:58:17,956 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-08-01 06:58:17,956 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-08-01 06:58:17,973 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-08-01 06:58:17,988 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-08-01 06:58:17,988 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-08-01 06:58:18,003 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-08-01 06:58:18,003 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-08-01 06:58:18,019 4040 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-08-01 06:58:18,035 4040 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-08-01 06:58:18,066 4040 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-08-01 06:58:18,066 4040 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-08-01 06:58:18,082 4040 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-08-01 06:58:18,097 4040 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-08-01 06:58:18,113 4040 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-08-01 06:58:18,113 4040 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-08-01 06:58:18,129 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-08-01 06:58:18,144 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-08-01 06:58:18,160 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-08-01 06:58:18,160 4040 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-08-01 06:58:18,269 4040 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-08-01 06:58:18,269 4040 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-08-01 06:58:18,285 4040 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-08-01 06:58:18,300 4040 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-08-01 06:58:18,316 4040 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-08-01 06:58:18,316 4040 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-08-01 06:58:18,335 4040 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-08-01 06:58:18,347 4040 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-08-01 06:58:18,363 4040 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-08-01 06:58:18,363 4040 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-08-01 06:58:18,379 4040 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-08-01 06:58:18,395 4040 [DEBUG] - ---------------------------Script Execution---------------------------
2023-08-01 06:58:18,410 4040 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v10.2.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-08-01 06:58:18,426 4040 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
2023-08-01 06:58:18,723 4040 [INFO ] - VERBOSE: Removing all version of 'Az' from 'C:\Program Files\WindowsPowerShell\Modules\Az'.
2023-08-01 06:58:19,082 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Accounts' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Accounts'.
2023-08-01 06:58:19,223 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Advisor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Advisor'.
2023-08-01 06:58:19,255 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Aks' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Aks'.
2023-08-01 06:58:19,739 4040 [INFO ] - VERBOSE: Removing all version of 'Az.AnalysisServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.AnalysisServices'.
2023-08-01 06:58:19,769 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ApiManagement' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ApiManagement'.
2023-08-01 06:58:19,834 4040 [INFO ] - VERBOSE: Removing all version of 'Az.AppConfiguration' from 'C:\Program Files\WindowsPowerShell\Modules\Az.AppConfiguration'.
2023-08-01 06:58:19,896 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ApplicationInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ApplicationInsights'.
2023-08-01 06:58:20,083 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Attestation' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Attestation'.
2023-08-01 06:58:20,130 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Automanage' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Automanage'.
2023-08-01 06:58:20,302 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Automation' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Automation'.
2023-08-01 06:58:20,333 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Batch' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Batch'.
2023-08-01 06:58:20,489 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Billing' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Billing'.
2023-08-01 06:58:20,522 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Cdn' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Cdn'.
2023-08-01 06:58:20,926 4040 [INFO ] - VERBOSE: Removing all version of 'Az.CloudService' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CloudService'.
2023-08-01 06:58:20,974 4040 [INFO ] - VERBOSE: Removing all version of 'Az.CognitiveServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CognitiveServices'.
2023-08-01 06:58:21,098 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Compute' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Compute'.
2023-08-01 06:58:21,145 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ConfidentialLedger' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ConfidentialLedger'.
2023-08-01 06:58:21,301 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ContainerInstance' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ContainerInstance'.
2023-08-01 06:58:21,348 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ContainerRegistry' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ContainerRegistry'.
2023-08-01 06:58:21,491 4040 [INFO ] - VERBOSE: Removing all version of 'Az.CosmosDB' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CosmosDB'.
2023-08-01 06:58:21,523 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DataBoxEdge' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataBoxEdge'.
2023-08-01 06:58:21,583 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Databricks' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Databricks'.
2023-08-01 06:58:21,631 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DataFactory' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataFactory'.
2023-08-01 06:58:21,664 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DataLakeAnalytics' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataLakeAnalytics'.
2023-08-01 06:58:21,785 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DataLakeStore' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataLakeStore'.
2023-08-01 06:58:21,819 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DataProtection' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataProtection'.
2023-08-01 06:58:21,870 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DataShare' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataShare'.
2023-08-01 06:58:21,973 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DeploymentManager' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DeploymentManager'.
2023-08-01 06:58:22,083 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DesktopVirtualization' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DesktopVirtualization'.
2023-08-01 06:58:22,115 4040 [INFO ] - VERBOSE: Removing all version of 'Az.DevTestLabs' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DevTestLabs'.
2023-08-01 06:58:22,145 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Dns' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Dns'.
2023-08-01 06:58:22,192 4040 [INFO ] - VERBOSE: Removing all version of 'Az.EventGrid' from 'C:\Program Files\WindowsPowerShell\Modules\Az.EventGrid'.
2023-08-01 06:58:22,209 4040 [INFO ] - VERBOSE: Removing all version of 'Az.EventHub' from 'C:\Program Files\WindowsPowerShell\Modules\Az.EventHub'.
2023-08-01 06:58:22,536 4040 [INFO ] - VERBOSE: Removing all version of 'Az.FrontDoor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.FrontDoor'.
2023-08-01 06:58:22,693 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Functions' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Functions'.
2023-08-01 06:58:22,879 4040 [INFO ] - VERBOSE: Removing all version of 'Az.HDInsight' from 'C:\Program Files\WindowsPowerShell\Modules\Az.HDInsight'.
2023-08-01 06:58:22,927 4040 [INFO ] - VERBOSE: Removing all version of 'Az.HealthcareApis' from 'C:\Program Files\WindowsPowerShell\Modules\Az.HealthcareApis'.
2023-08-01 06:58:22,958 4040 [INFO ] - VERBOSE: Removing all version of 'Az.IotHub' from 'C:\Program Files\WindowsPowerShell\Modules\Az.IotHub'.
2023-08-01 06:58:22,988 4040 [INFO ] - VERBOSE: Removing all version of 'Az.KeyVault' from 'C:\Program Files\WindowsPowerShell\Modules\Az.KeyVault'.
2023-08-01 06:58:23,036 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Kusto' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Kusto'.
2023-08-01 06:58:23,067 4040 [INFO ] - VERBOSE: Removing all version of 'Az.LoadTesting' from 'C:\Program Files\WindowsPowerShell\Modules\Az.LoadTesting'.
2023-08-01 06:58:23,114 4040 [INFO ] - VERBOSE: Removing all version of 'Az.LogicApp' from 'C:\Program Files\WindowsPowerShell\Modules\Az.LogicApp'.
2023-08-01 06:58:23,144 4040 [INFO ] - VERBOSE: Removing all version of 'Az.MachineLearning' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MachineLearning'.
2023-08-01 06:58:23,177 4040 [INFO ] - VERBOSE: Removing all version of 'Az.MachineLearningServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MachineLearningServices'.
2023-08-01 06:58:23,240 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Maintenance' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Maintenance'.
2023-08-01 06:58:23,254 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ManagedServiceIdentity' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ManagedServiceIdentity'.
2023-08-01 06:58:23,286 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ManagedServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ManagedServices'.
2023-08-01 06:58:23,317 4040 [INFO ] - VERBOSE: Removing all version of 'Az.MarketplaceOrdering' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MarketplaceOrdering'.
2023-08-01 06:58:23,364 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Media' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Media'.
2023-08-01 06:58:23,395 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Migrate' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Migrate'.
2023-08-01 06:58:23,441 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Monitor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Monitor'.
2023-08-01 06:58:23,520 4040 [INFO ] - VERBOSE: Removing all version of 'Az.MySql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MySql'.
2023-08-01 06:58:23,567 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Network' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Network'.
2023-08-01 06:58:23,583 4040 [INFO ] - VERBOSE: Removing all version of 'Az.NotificationHubs' from 'C:\Program Files\WindowsPowerShell\Modules\Az.NotificationHubs'.
2023-08-01 06:58:23,601 4040 [INFO ] - VERBOSE: Removing all version of 'Az.OperationalInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.OperationalInsights'.
2023-08-01 06:58:23,630 4040 [INFO ] - VERBOSE: Removing all version of 'Az.PolicyInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PolicyInsights'.
2023-08-01 06:58:23,660 4040 [INFO ] - VERBOSE: Removing all version of 'Az.PostgreSql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PostgreSql'.
2023-08-01 06:58:23,693 4040 [INFO ] - VERBOSE: Removing all version of 'Az.PowerBIEmbedded' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PowerBIEmbedded'.
2023-08-01 06:58:23,723 4040 [INFO ] - VERBOSE: Removing all version of 'Az.PrivateDns' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PrivateDns'.
2023-08-01 06:58:23,755 4040 [INFO ] - VERBOSE: Removing all version of 'Az.RecoveryServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RecoveryServices'.
2023-08-01 06:58:23,816 4040 [INFO ] - VERBOSE: Removing all version of 'Az.RedisCache' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RedisCache'.
2023-08-01 06:58:23,832 4040 [INFO ] - VERBOSE: Removing all version of 'Az.RedisEnterpriseCache' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RedisEnterpriseCache'.
2023-08-01 06:58:23,880 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Relay' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Relay'.
2023-08-01 06:58:23,912 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ResourceMover' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ResourceMover'.
2023-08-01 06:58:23,943 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Resources' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Resources'.
2023-08-01 06:58:24,037 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Security' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Security'.
2023-08-01 06:58:24,067 4040 [INFO ] - VERBOSE: Removing all version of 'Az.SecurityInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SecurityInsights'.
2023-08-01 06:58:24,192 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ServiceBus' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ServiceBus'.
2023-08-01 06:58:24,255 4040 [INFO ] - VERBOSE: Removing all version of 'Az.ServiceFabric' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ServiceFabric'.
2023-08-01 06:58:24,303 4040 [INFO ] - VERBOSE: Removing all version of 'Az.SignalR' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SignalR'.
2023-08-01 06:58:24,379 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Sql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Sql'.
2023-08-01 06:58:24,412 4040 [INFO ] - VERBOSE: Removing all version of 'Az.SqlVirtualMachine' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SqlVirtualMachine'.
2023-08-01 06:58:24,459 4040 [INFO ] - VERBOSE: Removing all version of 'Az.StackHCI' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StackHCI'.
2023-08-01 06:58:24,490 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Storage' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Storage'.
2023-08-01 06:58:24,551 4040 [INFO ] - VERBOSE: Removing all version of 'Az.StorageMover' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StorageMover'.
2023-08-01 06:58:24,583 4040 [INFO ] - VERBOSE: Removing all version of 'Az.StorageSync' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StorageSync'.
2023-08-01 06:58:24,645 4040 [INFO ] - VERBOSE: Removing all version of 'Az.StreamAnalytics' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StreamAnalytics'.
2023-08-01 06:58:24,692 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Support' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Support'.
2023-08-01 06:58:24,708 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Synapse' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Synapse'.
2023-08-01 06:58:24,773 4040 [INFO ] - VERBOSE: Removing all version of 'Az.TrafficManager' from 'C:\Program Files\WindowsPowerShell\Modules\Az.TrafficManager'.
2023-08-01 06:58:24,803 4040 [INFO ] - VERBOSE: Removing all version of 'Az.Websites' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Websites'.
2023-08-01 06:58:24,849 4040 [DEBUG] - ----------------------------------------------------------------------
2023-08-01 06:58:24,849 4040 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-08-01 06:58:24,880 4040 [INFO ] - Skipping auto uninstaller - Package contains a skip file ('.skipAutoUninstall').
2023-08-01 06:58:24,911 4040 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-08-01 06:58:25,113 4040 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-08-01 06:58:25,146 4040 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\az.powershell".
2023-08-01 06:58:25,208 4040 [DEBUG] - Ensuring removal of installation files.
2023-08-01 06:58:25,644 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'E3D5FA588D7D736441639C590C071D43'
2023-08-01 06:58:25,644 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg".
2023-08-01 06:58:25,678 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum 'CE75882A789702A566D5EC9106B0B2BC'
2023-08-01 06:58:25,738 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec".
2023-08-01 06:58:25,786 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum '435C54CBFD11CA2C2BA37FD6ECAECE9D'
2023-08-01 06:58:25,786 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt".
2023-08-01 06:58:25,801 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-08-01 06:58:25,816 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller".
2023-08-01 06:58:25,832 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-08-01 06:58:25,832 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1".
2023-08-01 06:58:25,848 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-08-01 06:58:25,863 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1".
2023-08-01 06:58:25,880 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-08-01 06:58:25,880 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1".
2023-08-01 06:58:25,895 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum '50DFE0639D2865CABB0BB91C1CE5FEC1'
2023-08-01 06:58:25,895 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules".
2023-08-01 06:58:25,910 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-08-01 06:58:25,910 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt".
2023-08-01 06:58:25,925 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-08-01 06:58:25,941 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved".
2023-08-01 06:58:25,941 4040 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-08-01 06:58:25,957 4040 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt".
2023-08-01 06:58:25,972 4040 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\az.powershell".
2023-08-01 06:58:25,972 4040 [INFO ] - az.powershell has been successfully uninstalled.
2023-08-01 06:58:25,989 4040 [DEBUG] - Removing nupkg if it still exists.
2023-08-01 06:58:26,004 4040 [DEBUG] - Ensuring removal of installation files.
2023-08-01 06:58:26,082 4040 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-08-01 06:58:26,097 4040 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-08-01 06:58:26,113 4040 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment