Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created September 5, 2023 06:55
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/a5dd0a72c1bd56d18cf6623906b07307 to your computer and use it in GitHub Desktop.
Save choco-bot/a5dd0a72c1bd56d18cf6623906b07307 to your computer and use it in GitHub Desktop.
az.powershell v10.3.0 - Passed - Package Tests Results

az.powershell v10.3.0 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/az.powershell/10.3.0
  • Tested 05 Sep 2023 06:55:30 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg" checksum="B5B2C0AC3146493971269745D8867941" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec" checksum="9954B54A2A2FC2C218A61F6F31238BC6" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt" checksum="A41375A96C0481876739E5C29C484952" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller" checksum="D41D8CD98F00B204E9800998ECF8427E" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1" checksum="63AE160C47108DE9BC578941D3FD3935" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1" checksum="E291074E4E784F4FE7B32F7B819E27A7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1" checksum="4CCF6CE23B758BCC01932110F8C6CAA5" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules" checksum="63CF0E46C2398ADF2E0F46CAABC8DD11" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt" checksum="9B40B6C52CB46B244A34D7338A4DF001" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved" checksum="85E2C9A6DBB4078E396B99E5B8CE95E7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt" checksum="27C57EF40D0648725BA6C865BB92562A" />
</files>
</fileSnapshot>
2023-09-05 06:53:47,826 3924 [DEBUG] - XmlConfiguration is now operational
2023-09-05 06:53:48,014 3924 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,014 3924 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,014 3924 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,014 3924 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,029 3924 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,029 3924 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,029 3924 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,045 3924 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,045 3924 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-05 06:53:48,045 3924 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-05 06:53:48,045 3924 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-05 06:53:48,921 3924 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,921 3924 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,936 3924 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,936 3924 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,936 3924 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,936 3924 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,951 3924 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,951 3924 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,966 3924 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:48,966 3924 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:53:49,014 3924 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-05 06:53:49,014 3924 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-05 06:53:49,014 3924 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-05 06:53:49,030 3924 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-05 06:53:49,030 3924 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-05 06:53:49,030 3924 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-05 06:53:49,030 3924 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-05 06:53:49,045 3924 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-05 06:53:49,045 3924 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-05 06:53:49,045 3924 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-05 06:53:49,045 3924 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-05 06:53:49,060 3924 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-05 06:53:49,060 3924 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-05 06:53:49,060 3924 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-05 06:53:49,060 3924 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-05 06:53:49,076 3924 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-05 06:53:49,076 3924 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-05 06:53:49,076 3924 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-05 06:53:49,092 3924 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-05 06:53:49,092 3924 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-05 06:53:49,373 3924 [INFO ] - ============================================================
2023-09-05 06:53:49,780 3924 [INFO ] - Chocolatey v2.2.2
2023-09-05 06:53:49,810 3924 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-05 06:53:49,842 3924 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-05 06:53:49,842 3924 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-05 06:53:49,873 3924 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install az.powershell --version 10.3.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-05 06:53:49,873 3924 [DEBUG] - Received arguments: install az.powershell --version 10.3.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-09-05 06:53:50,045 3924 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-05 06:53:50,076 3924 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-05 06:53:50,092 3924 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-05 06:53:50,295 3924 [DEBUG] - Performing validation checks.
2023-09-05 06:53:50,310 3924 [DEBUG] - Global Configuration Validation Checks:
2023-09-05 06:53:50,310 3924 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-05 06:53:50,326 3924 [DEBUG] - System State Validation Checks:
2023-09-05 06:53:50,342 3924 [DEBUG] - Reboot Requirement Checks:
2023-09-05 06:53:50,342 3924 [DEBUG] - - Pending Computer Rename = Checked
2023-09-05 06:53:50,357 3924 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-05 06:53:50,373 3924 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-05 06:53:50,389 3924 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-05 06:53:50,389 3924 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-05 06:53:50,404 3924 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-05 06:53:50,420 3924 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-05 06:53:50,435 3924 [DEBUG] - - Elevated State = Checked
2023-09-05 06:53:50,435 3924 [DEBUG] - - Folder Exists = Checked
2023-09-05 06:53:50,451 3924 [DEBUG] - - Folder lockdown = Checked
2023-09-05 06:53:50,482 3924 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-05 06:53:50,545 3924 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-05 06:53:50,560 3924 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-05 06:53:50,591 3924 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='az.powershell'|
Version='10.3.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='az.powershell'|
Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-GD2VGVOTVJ3'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-05 06:53:50,623 3924 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-09-05 06:53:50,655 3924 [INFO ] - Installing the following packages:
2023-09-05 06:53:50,670 3924 [INFO ] - az.powershell
2023-09-05 06:53:50,670 3924 [INFO ] - By installing, you accept licenses for the packages.
2023-09-05 06:53:50,685 3924 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-05 06:53:50,701 3924 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-05 06:53:50,701 3924 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-05 06:53:50,716 3924 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-05 06:53:50,716 3924 [DEBUG] - * 'ChocolateyLastPathUpdate'='133383053142891047' ('User')
2023-09-05 06:53:50,732 3924 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-05 06:53:50,764 3924 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-05 06:53:50,764 3924 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-05 06:53:50,779 3924 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-05 06:53:50,779 3924 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-05 06:53:50,795 3924 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-05 06:53:50,795 3924 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-05 06:53:50,810 3924 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-05 06:53:50,810 3924 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-05 06:53:50,826 3924 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-05 06:53:50,826 3924 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-05 06:53:50,842 3924 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-05 06:53:50,842 3924 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-05 06:53:50,858 3924 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-05 06:53:50,858 3924 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-05 06:53:50,873 3924 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-05 06:53:51,389 3924 [DEBUG] - Running list with the following filter = ''
2023-09-05 06:53:51,405 3924 [DEBUG] - --- Start of List ---
2023-09-05 06:53:51,451 3924 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-05 06:53:52,061 3924 [DEBUG] - chocolatey 2.2.2
2023-09-05 06:53:52,076 3924 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-05 06:53:52,092 3924 [DEBUG] - KB2919355 1.0.20160915
2023-09-05 06:53:52,107 3924 [DEBUG] - KB2919442 1.0.20160915
2023-09-05 06:53:52,122 3924 [DEBUG] - KB2999226 1.0.20181019
2023-09-05 06:53:52,142 3924 [DEBUG] - KB3035131 1.0.3
2023-09-05 06:53:52,142 3924 [DEBUG] - KB3118401 1.0.5
2023-09-05 06:53:52,169 3924 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-05 06:53:52,169 3924 [DEBUG] - --- End of List ---
2023-09-05 06:53:52,185 3924 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-09-05 06:53:53,029 3924 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-09-05 06:53:53,670 3924 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='10.3.0')
2023-09-05 06:53:53,905 3924 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='10.3.0') 223ms
2023-09-05 06:53:54,060 3924 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-09-05 06:53:54,998 3924 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-09-05 06:53:54,998 3924 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='10.3.0')
2023-09-05 06:53:56,046 3924 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-09-05 06:53:56,107 3924 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 61ms
2023-09-05 06:53:56,170 3924 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey'&semVerLevel=2.0.0
2023-09-05 06:53:56,217 3924 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey'&semVerLevel=2.0.0 47ms
2023-09-05 06:53:56,373 3924 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.1.0'
2023-09-05 06:53:56,497 3924 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.1.0' 120ms
2023-09-05 06:53:56,593 3924 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.10-beta-20160531'
2023-09-05 06:53:56,685 3924 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.10-beta-20160531' 78ms
2023-09-05 06:53:56,716 3924 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.20-beta1'
2023-09-05 06:53:56,811 3924 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.20-beta1' 79ms
2023-09-05 06:53:56,873 3924 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.31'
2023-09-05 06:53:56,967 3924 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.31' 90ms
2023-09-05 06:53:57,029 3924 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','1.0.0'
2023-09-05 06:53:57,123 3924 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','1.0.0' 88ms
2023-09-05 06:53:57,404 3924 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-09-05 06:53:57,420 3924 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-09-05 06:53:57,498 3924 [DEBUG] - Attempting to delete file "".
2023-09-05 06:53:57,545 3924 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/az.powershell/10.3.0
2023-09-05 06:53:58,326 3924 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/az.powershell/10.3.0 770ms
2023-09-05 06:53:58,373 3924 [INFO ] - [NuGet] Acquiring lock for the installation of az.powershell 10.3.0
2023-09-05 06:53:58,451 3924 [INFO ] - [NuGet] Acquired lock for the installation of az.powershell 10.3.0
2023-09-05 06:54:05,326 3924 [INFO ] - [NuGet] Installed az.powershell 10.3.0 from https://community.chocolatey.org/api/v2/ with content hash OyLB0ipCheZcFkBxMaR7L+1DBeWFTys/1JULdWskDUcQAu41a2Jv0CkgkCOtPBHupbAN4Rgq4dR+B5WoH5liXQ==.
2023-09-05 06:54:05,389 3924 [INFO ] - [NuGet] Adding package 'az.powershell.10.3.0 : chocolatey [0.10.8, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-05 06:54:05,966 3924 [INFO ] - [NuGet] Added package 'az.powershell.10.3.0 : chocolatey [0.10.8, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-09-05 06:54:06,294 3924 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/10.3.0\az.powershell.10.3.0.nupkg".
2023-09-05 06:54:06,310 3924 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/10.3.0\.nupkg.metadata".
2023-09-05 06:54:06,326 3924 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/10.3.0\az.powershell.10.3.0.nupkg.sha512".
2023-09-05 06:54:06,326 3924 [INFO ] -
az.powershell v10.3.0 (forced)
2023-09-05 06:54:06,419 3924 [INFO ] - az.powershell package files install completed. Performing other installation steps.
2023-09-05 06:54:06,498 3924 [DEBUG] - Setting installer args for az.powershell
2023-09-05 06:54:06,514 3924 [DEBUG] - Setting package parameters for az.powershell
2023-09-05 06:54:06,514 3924 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1':
2023-09-05 06:54:06,544 3924 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$moduleName = 'az' # this may be different from the package name and different case
$moduleVersion = $env:ChocolateyPackageVersion # this may change so keep this here
$savedParamsPath = Join-Path $toolsDir -ChildPath 'parameters.saved'
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
# module may already be installed outside of Chocolatey
Remove-Module -Name $moduleName -Force -ErrorAction SilentlyContinue
# remove the saved parameters file if it exists
if (Test-Path -Path $savedParamsPath) {
Remove-Item -Path $savedParamsPath -Force
}
$params = Get-PackageParameters
# Taken from the AZ.psm1 script module - allows us to detect this at installatin rather than after
# Note that this is not added as a dependency as if you intend to run this in PS Core, .NET 4.7.2 is not required.
function Test-DotNet {
try {
if ((Get-PSDrive 'HKLM' -ErrorAction Ignore) -and (-not (Get-ChildItem 'HKLM:\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\' -ErrorAction Stop | Get-ItemPropertyValue -ErrorAction Stop -Name Release | where { $_ -ge 461808 }))) {
throw ".NET Framework versions lower than 4.7.2 are not supported in Az. Please upgrade to .NET Framework 4.7.2 or higher."
}
}
catch [System.Management.Automation.DriveNotFoundException] {
Write-Verbose ".NET Framework version check failed."
}
}
if ($params.Desktop) {
if ($PSVersionTable.PSVersion -lt [Version]'5.1') {
throw "PowerShell versions lower than 5.1 are not supported in Az. Please upgrade to PowerShell 5.1 or higher."
}
Test-DotNet
}
$sourcePath = Join-Path -Path $toolsDir -ChildPath "$modulename.zip"
$destinationPath = @()
if ($params.Desktop -or (-not $params.Core)) {
$destinationPath += Join-Path -Path $env:ProgramFiles -ChildPath "WindowsPowerShell\Modules\"
}
if ($params.Core) {
$destinationPath += Join-Path -Path $env:ProgramFiles -ChildPath "PowerShell\Modules\"
}
ForEach ($destPath in $destinationPath) {
Write-Verbose "Installing '$modulename', and all of it's dependent modules, to '$destPath'."
# check destination path exists and create if not
if (Test-Path -Path $destPath) {
$null = New-Item -Path $destPath -ItemType Directory -Force
}
Get-ChocolateyUnzip -FileFullPath $sourcePath -Destination $destPath -PackageName $moduleName
# save the locations where the module was installed so we can uninstall it
Add-Content -Path $savedParamsPath -Value $destPath
}
# cleanup the module from the Chocolatey $toolsDir folder
Remove-Item -Path $sourcePath -Force -Recurse
2023-09-05 06:54:06,592 3924 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-05 06:54:06,607 3924 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-05 06:54:07,497 3924 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-05 06:54:08,248 3924 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-05 06:54:08,278 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-05 06:54:08,294 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-05 06:54:08,310 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-05 06:54:08,310 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-05 06:54:08,325 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-05 06:54:08,325 3924 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-05 06:54:08,341 3924 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-05 06:54:08,341 3924 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-05 06:54:08,356 3924 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-05 06:54:08,356 3924 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-05 06:54:08,372 3924 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:54:08,372 3924 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-05 06:54:08,388 3924 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-05 06:54:08,404 3924 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-05 06:54:08,404 3924 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-05 06:54:08,419 3924 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-05 06:54:08,435 3924 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-05 06:54:08,435 3924 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-05 06:54:08,450 3924 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-05 06:54:08,466 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:54:08,466 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:54:08,466 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:54:08,482 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:54:08,482 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-05 06:54:08,497 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-05 06:54:08,497 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:54:08,513 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:54:08,513 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-05 06:54:08,529 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:54:08,544 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-05 06:54:08,544 3924 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-05 06:54:08,544 3924 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-05 06:54:08,560 3924 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-05 06:54:08,560 3924 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:54:08,576 3924 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-05 06:54:08,576 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-05 06:54:08,591 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:54:08,622 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:54:08,622 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:54:08,622 3924 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-05 06:54:08,638 3924 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-05 06:54:08,654 3924 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-05 06:54:08,654 3924 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-05 06:54:08,670 3924 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-05 06:54:08,670 3924 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-05 06:54:08,685 3924 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-05 06:54:08,700 3924 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-05 06:54:08,700 3924 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:54:08,716 3924 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-05 06:54:08,716 3924 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-05 06:54:08,748 3924 [DEBUG] - Loading community extensions
2023-09-05 06:54:08,779 3924 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-05 06:54:08,825 3924 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-05 06:54:08,951 3924 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-05 06:54:08,967 3924 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-05 06:54:08,967 3924 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-05 06:54:08,982 3924 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-05 06:54:08,998 3924 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-05 06:54:08,998 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-05 06:54:09,013 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-05 06:54:09,029 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-05 06:54:09,029 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-05 06:54:09,046 3924 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-05 06:54:09,046 3924 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-05 06:54:09,060 3924 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-05 06:54:09,060 3924 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-05 06:54:09,076 3924 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-05 06:54:09,076 3924 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-05 06:54:09,092 3924 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:54:09,107 3924 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-05 06:54:09,107 3924 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-05 06:54:09,107 3924 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-05 06:54:09,122 3924 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-05 06:54:09,122 3924 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-05 06:54:09,482 3924 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-05 06:54:09,513 3924 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-05 06:54:09,513 3924 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-05 06:54:09,513 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:54:09,529 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:54:09,544 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:54:09,544 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:54:09,560 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-05 06:54:09,560 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-05 06:54:09,576 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:54:09,576 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:54:09,591 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-05 06:54:09,591 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:54:09,607 3924 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-05 06:54:09,607 3924 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-05 06:54:09,623 3924 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-05 06:54:09,623 3924 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-05 06:54:09,638 3924 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:54:09,669 3924 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-05 06:54:09,685 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-05 06:54:09,685 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:54:09,700 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:54:09,716 3924 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:54:09,716 3924 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-05 06:54:09,732 3924 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-05 06:54:09,732 3924 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-05 06:54:09,747 3924 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-05 06:54:09,747 3924 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-05 06:54:09,763 3924 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-05 06:54:09,763 3924 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-05 06:54:09,779 3924 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-05 06:54:09,794 3924 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-05 06:54:09,794 3924 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-05 06:54:09,810 3924 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:54:09,810 3924 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-05 06:54:09,810 3924 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-05 06:54:09,826 3924 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-05 06:54:09,842 3924 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-05 06:54:09,888 3924 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-05 06:54:09,888 3924 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-05 06:54:09,904 3924 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-05 06:54:09,904 3924 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-05 06:54:09,919 3924 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-05 06:54:09,919 3924 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-05 06:54:09,935 3924 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-05 06:54:09,935 3924 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-05 06:54:09,935 3924 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-05 06:54:09,950 3924 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:54:09,950 3924 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-05 06:54:09,967 3924 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-05 06:54:09,967 3924 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-05 06:54:09,967 3924 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-05 06:54:09,982 3924 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-05 06:54:09,982 3924 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-05 06:54:09,997 3924 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-05 06:54:09,997 3924 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-05 06:54:10,013 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:54:10,013 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:54:10,029 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:54:10,076 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:54:10,091 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-05 06:54:10,091 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-05 06:54:10,107 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:54:10,107 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:54:10,123 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-05 06:54:10,123 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:54:10,138 3924 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-05 06:54:10,138 3924 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-05 06:54:10,138 3924 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-05 06:54:10,154 3924 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-05 06:54:10,154 3924 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-05 06:54:10,169 3924 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:54:10,185 3924 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-05 06:54:10,185 3924 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-05 06:54:10,201 3924 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-05 06:54:10,201 3924 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:54:10,215 3924 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:54:10,217 3924 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:54:10,217 3924 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-05 06:54:10,232 3924 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-05 06:54:10,232 3924 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-05 06:54:10,248 3924 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-05 06:54:10,263 3924 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-05 06:54:10,263 3924 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-05 06:54:10,278 3924 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-05 06:54:10,278 3924 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:54:10,294 3924 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-05 06:54:10,310 3924 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-05 06:54:10,310 3924 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-05 06:54:10,435 3924 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-05 06:54:10,529 3924 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v10.3.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-05 06:54:10,826 3924 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
2023-09-05 06:54:10,935 3924 [DEBUG] - Running Get-PackageParameters
2023-09-05 06:54:10,950 3924 [DEBUG] - Parsing $env:ChocolateyPackageParameters and $env:ChocolateyPackageParametersSensitive for parameters
2023-09-05 06:54:11,029 3924 [INFO ] - VERBOSE: Installing 'az', and all of it's dependent modules, to 'C:\Program Files\WindowsPowerShell\Modules\'.
2023-09-05 06:54:11,154 3924 [DEBUG] - Running Get-ChocolateyUnzip -fileFullPath 'C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip' -destination 'C:\Program Files\WindowsPowerShell\Modules\' -packageName 'az'
2023-09-05 06:54:11,186 3924 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-09-05 06:54:11,263 3924 [INFO ] - Extracting C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip to C:\Program Files\WindowsPowerShell\Modules\...
2023-09-05 06:54:11,341 3924 [DEBUG] - 7zip found at 'C:\ProgramData\chocolatey\tools\7z.exe'
2023-09-05 06:54:11,404 3924 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Program Files\WindowsPowerShell\Modules\" -y "C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip"]
2023-09-05 06:54:24,513 3924 [INFO ] - VERBOSE:
2023-09-05 06:54:24,544 3924 [INFO ] - VERBOSE: 7-Zip 23.01 (x86) : Copyright (c) 1999-2023 Igor Pavlov : 2023-06-20
2023-09-05 06:54:24,560 3924 [INFO ] - VERBOSE:
2023-09-05 06:54:24,560 3924 [INFO ] - VERBOSE: Scanning the drive for archives:
2023-09-05 06:54:24,576 3924 [INFO ] - VERBOSE: 1 file, 86376074 bytes (83 MiB)
2023-09-05 06:54:24,591 3924 [INFO ] - VERBOSE:
2023-09-05 06:54:24,607 3924 [INFO ] - VERBOSE: Extracting archive: C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip
2023-09-05 06:54:24,607 3924 [INFO ] - VERBOSE: --
2023-09-05 06:54:24,622 3924 [INFO ] - VERBOSE: Path = C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip
2023-09-05 06:54:24,638 3924 [INFO ] - VERBOSE: Type = zip
2023-09-05 06:54:24,638 3924 [INFO ] - VERBOSE: Physical Size = 86376074
2023-09-05 06:54:24,654 3924 [INFO ] - VERBOSE:
2023-09-05 06:54:24,669 3924 [INFO ] - VERBOSE: - Az\10.3.0\Az.psd1
2023-09-05 06:54:24,732 3924 [INFO ] - VERBOSE: - Az\10.3.0\Az.psm1
2023-09-05 06:54:24,748 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\
2023-09-05 06:54:24,763 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Accounts.format.ps1xml
2023-09-05 06:54:24,779 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Accounts.generated.format.ps1xml
2023-09-05 06:54:24,794 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Accounts.types.ps1xml
2023-09-05 06:54:24,810 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Az.Accounts.psd1
2023-09-05 06:54:24,825 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Az.Accounts.psm1
2023-09-05 06:54:24,841 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\FuzzySharp.dll
2023-09-05 06:54:24,841 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Hyak.Common.dll
2023-09-05 06:54:24,857 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.ApplicationInsights.dll
2023-09-05 06:54:24,872 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.Common.dll
2023-09-05 06:54:24,888 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.AssemblyLoading.dll
2023-09-05 06:54:24,904 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Authentication.Abstractions.dll
2023-09-05 06:54:24,904 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Authentication.dll
2023-09-05 06:54:24,919 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Authentication.ResourceManager.dll
2023-09-05 06:54:24,935 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.AuthenticationAssemblyLoadContext.dll
2023-09-05 06:54:24,950 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Authenticators.dll
2023-09-05 06:54:24,950 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Aks.dll
2023-09-05 06:54:24,966 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Authorization.dll
2023-09-05 06:54:24,982 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Compute.dll
2023-09-05 06:54:25,513 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Graph.Rbac.dll
2023-09-05 06:54:25,513 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.KeyVault.dll
2023-09-05 06:54:25,528 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Monitor.dll
2023-09-05 06:54:25,544 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Network.dll
2023-09-05 06:54:25,544 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.PolicyInsights.dll
2023-09-05 06:54:25,560 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.ResourceManager.dll
2023-09-05 06:54:25,575 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Storage.Management.dll
2023-09-05 06:54:25,591 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Clients.Websites.dll
2023-09-05 06:54:25,591 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Cmdlets.Accounts.dll
2023-09-05 06:54:25,607 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Cmdlets.Accounts.dll-Help.xml
2023-09-05 06:54:25,622 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Common.dll
2023-09-05 06:54:25,638 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Common.Share.dll
2023-09-05 06:54:25,654 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Storage.dll
2023-09-05 06:54:25,669 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Azure.PowerShell.Strategies.dll
2023-09-05 06:54:25,669 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Rest.ClientRuntime.Azure.dll
2023-09-05 06:54:25,686 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.Rest.ClientRuntime.dll
2023-09-05 06:54:25,732 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.WindowsAzure.Storage.DataMovement.dll
2023-09-05 06:54:25,748 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\Microsoft.WindowsAzure.Storage.dll
2023-09-05 06:54:25,763 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\en-US\about_az.help.txt
2023-09-05 06:54:25,763 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netcoreapp2.1\Azure.Core.dll
2023-09-05 06:54:25,779 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netcoreapp2.1\Microsoft.Identity.Client.dll
2023-09-05 06:54:25,795 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netcoreapp3.1\Microsoft.Identity.Client.Extensions.Msal.dll
2023-09-05 06:54:25,795 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\Azure.Core.dll
2023-09-05 06:54:25,810 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\Microsoft.Identity.Client.dll
2023-09-05 06:54:25,825 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\Microsoft.Identity.Client.Extensions.Msal.dll
2023-09-05 06:54:25,825 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\Newtonsoft.Json.dll
2023-09-05 06:54:25,841 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Diagnostics.DiagnosticSource.dll
2023-09-05 06:54:25,857 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Numerics.Vectors.dll
2023-09-05 06:54:25,873 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Reflection.DispatchProxy.dll
2023-09-05 06:54:25,888 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Runtime.CompilerServices.Unsafe.dll
2023-09-05 06:54:25,904 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Security.Cryptography.Cng.dll
2023-09-05 06:54:25,919 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Text.Encodings.Web.dll
2023-09-05 06:54:25,936 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netfx\System.Xml.ReaderWriter.dll
2023-09-05 06:54:25,950 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\Azure.Identity.BrokeredAuthentication.dll
2023-09-05 06:54:25,966 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\Azure.Identity.dll
2023-09-05 06:54:25,997 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\Microsoft.Bcl.AsyncInterfaces.dll
2023-09-05 06:54:26,014 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\Microsoft.Identity.Client.Broker.dll
2023-09-05 06:54:26,014 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\Microsoft.Identity.Client.NativeInterop.dll
2023-09-05 06:54:26,029 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\Microsoft.IdentityModel.Abstractions.dll
2023-09-05 06:54:26,044 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\msalruntime.dll
2023-09-05 06:54:26,044 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\msalruntime_arm64.dll
2023-09-05 06:54:26,060 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\msalruntime_x86.dll
2023-09-05 06:54:26,076 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Buffers.dll
2023-09-05 06:54:26,076 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Memory.Data.dll
2023-09-05 06:54:26,091 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Memory.dll
2023-09-05 06:54:26,107 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Net.Http.WinHttpHandler.dll
2023-09-05 06:54:26,107 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Private.ServiceModel.dll
2023-09-05 06:54:26,122 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Security.AccessControl.dll
2023-09-05 06:54:26,138 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Security.Permissions.dll
2023-09-05 06:54:26,154 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Security.Principal.Windows.dll
2023-09-05 06:54:26,169 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.ServiceModel.Primitives.dll
2023-09-05 06:54:26,201 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Text.Json.dll
2023-09-05 06:54:26,216 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\lib\netstandard2.0\System.Threading.Tasks.Extensions.dll
2023-09-05 06:54:26,216 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\PostImportScripts\LoadAuthenticators.ps1
2023-09-05 06:54:26,232 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\StartupScripts\AzError.ps1
2023-09-05 06:54:26,249 3924 [INFO ] - VERBOSE: - Az.Accounts\2.13.0\StartupScripts\InitializeAssemblyResolver.ps1
2023-09-05 06:54:26,264 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.format.ps1xml
2023-09-05 06:54:26,264 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.psd1
2023-09-05 06:54:26,279 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.psm1
2023-09-05 06:54:26,294 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\bin\Az.Advisor.private.deps.json
2023-09-05 06:54:26,294 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\bin\Az.Advisor.private.dll
2023-09-05 06:54:26,310 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Az.Advisor.custom.psm1
2023-09-05 06:54:26,326 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Disable-AzAdvisorRecommendation.ps1
2023-09-05 06:54:26,326 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Enable-AzAdvisorRecommendation.ps1
2023-09-05 06:54:26,342 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Get-AzAdvisorRecommendation.ps1
2023-09-05 06:54:26,357 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Set-AzAdvisorConfiguration.ps1
2023-09-05 06:54:26,373 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:26,373 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\internal\Az.Advisor.internal.psm1
2023-09-05 06:54:26,388 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:26,419 3924 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:26,435 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Az.Aks.psd1
2023-09-05 06:54:26,450 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Az.Aks.psm1
2023-09-05 06:54:26,450 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Aks.Management.Sdk.deps.json
2023-09-05 06:54:26,466 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Aks.Management.Sdk.dll
2023-09-05 06:54:26,482 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Cmdlets.Aks.deps.json
2023-09-05 06:54:26,497 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Cmdlets.Aks.dll
2023-09-05 06:54:26,497 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Microsoft.Azure.PowerShell.Cmdlets.Aks.dll-Help.xml
2023-09-05 06:54:26,513 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\YamlDotNet.dll
2023-09-05 06:54:26,529 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\Az.Aks.format.ps1xml
2023-09-05 06:54:26,544 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\Az.Aks.psm1
2023-09-05 06:54:26,544 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\bin\Az.Aks.private.deps.json
2023-09-05 06:54:26,560 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\bin\Az.Aks.private.dll
2023-09-05 06:54:26,576 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\Az.Aks.custom.psm1
2023-09-05 06:54:26,576 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\Get-AzAksVersion.ps1
2023-09-05 06:54:26,591 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\Install-AzAksCliTool.ps1
2023-09-05 06:54:26,606 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\autogen-model-cmdlets\New-AzAksTimeInWeekObject.ps1
2023-09-05 06:54:26,606 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\custom\autogen-model-cmdlets\New-AzAksTimeSpanObject.ps1
2023-09-05 06:54:26,622 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:26,919 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\internal\Az.Aks.internal.psm1
2023-09-05 06:54:26,935 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:26,935 3924 [INFO ] - VERBOSE: - Az.Aks\5.5.1\Aks.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:26,951 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Az.AnalysisServices.psd1
2023-09-05 06:54:26,966 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Az.AnalysisServices.psm1
2023-09-05 06:54:26,982 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.Management.Analysis.dll
2023-09-05 06:54:26,982 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.deps.json
2023-09-05 06:54:26,997 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.dll
2023-09-05 06:54:27,013 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.dll-Help.xml
2023-09-05 06:54:27,029 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.deps.json
2023-09-05 06:54:27,029 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.dll
2023-09-05 06:54:27,045 3924 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.dll-Help.xml
2023-09-05 06:54:27,059 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Az.ApiManagement.psd1
2023-09-05 06:54:27,075 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Az.ApiManagement.psm1
2023-09-05 06:54:27,075 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.Management.ApiManagement.dll
2023-09-05 06:54:27,091 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-09-05 06:54:27,107 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.deps.json
2023-09-05 06:54:27,107 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.dll
2023-09-05 06:54:27,124 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.dll-Help.xml
2023-09-05 06:54:27,154 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.generated.format.ps1xml
2023-09-05 06:54:27,170 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.deps.json
2023-09-05 06:54:27,170 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.dll
2023-09-05 06:54:27,185 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.dll-Help.xml
2023-09-05 06:54:27,201 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.generated.format.ps1xml
2023-09-05 06:54:27,201 3924 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.WindowsAzure.Storage.dll
2023-09-05 06:54:27,217 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Az.AppConfiguration.psd1
2023-09-05 06:54:27,232 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Az.AppConfiguration.psm1
2023-09-05 06:54:27,247 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.AppConfiguration.deps.json
2023-09-05 06:54:27,247 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\Az.AppConfiguration.format.ps1xml
2023-09-05 06:54:27,263 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\Az.AppConfiguration.psm1
2023-09-05 06:54:27,294 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\bin\Az.AppConfiguration.private.deps.json
2023-09-05 06:54:27,294 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\bin\Az.AppConfiguration.private.dll
2023-09-05 06:54:27,310 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\Az.AppConfiguration.custom.psm1
2023-09-05 06:54:27,310 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\KeyVaultProperties.json.cs
2023-09-05 06:54:27,326 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\New-AzAppConfigurationStore.ps1
2023-09-05 06:54:27,341 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\Update-AzAppConfigurationStore.ps1
2023-09-05 06:54:27,373 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:27,389 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\internal\Az.AppConfiguration.internal.psm1
2023-09-05 06:54:27,389 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:27,404 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:27,419 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\Az.AppConfigurationdata.format.ps1xml
2023-09-05 06:54:27,434 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\Az.AppConfigurationdata.psm1
2023-09-05 06:54:27,450 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\bin\Az.AppConfigurationdata.private.deps.json
2023-09-05 06:54:27,450 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\bin\Az.AppConfigurationdata.private.dll
2023-09-05 06:54:27,466 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\custom\Az.AppConfigurationdata.custom.psm1
2023-09-05 06:54:27,482 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\custom\Get-AzAppConfigurationKeyValue.ps1
2023-09-05 06:54:27,498 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:27,513 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\internal\Az.AppConfigurationdata.internal.psm1
2023-09-05 06:54:27,529 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:27,544 3924 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:27,560 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.format.ps1xml
2023-09-05 06:54:27,560 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.psd1
2023-09-05 06:54:27,576 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.psm1
2023-09-05 06:54:27,591 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\bin\Az.ApplicationInsights.private.deps.json
2023-09-05 06:54:27,622 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\bin\Az.ApplicationInsights.private.dll
2023-09-05 06:54:27,638 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Az.ApplicationInsights.custom.psm1
2023-09-05 06:54:27,638 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Get-AzApplicationInsights.ps1
2023-09-05 06:54:27,654 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsights.ps1
2023-09-05 06:54:27,669 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsApiKey.ps1
2023-09-05 06:54:27,685 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsContinuousExport.ps1
2023-09-05 06:54:27,685 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsWebTest.ps1
2023-09-05 06:54:27,700 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsWebTestHeaderFieldObject.ps1
2023-09-05 06:54:27,716 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsContinuousExport.ps1
2023-09-05 06:54:27,732 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsDailyCap.ps1
2023-09-05 06:54:27,747 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsPricingPlan.ps1
2023-09-05 06:54:27,763 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Update-AzApplicationInsights.ps1
2023-09-05 06:54:27,763 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\autogen-model-cmdlets\New-AzApplicationInsightsWebTestGeolocationObject.ps1
2023-09-05 06:54:27,778 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\autogen-model-cmdlets\New-AzApplicationInsightsWorkbookTemplateGalleryObject.ps1
2023-09-05 06:54:27,794 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSApiKey.cs
2023-09-05 06:54:27,810 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSApplicationInsightsComponent.cs
2023-09-05 06:54:27,825 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSComponentLinkedStorageAccounts.cs
2023-09-05 06:54:27,825 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSDailyCap.cs
2023-09-05 06:54:27,841 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSDailyCapStatus.cs
2023-09-05 06:54:27,856 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSExportConfiguration.cs
2023-09-05 06:54:27,872 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSPrcingPlan.cs
2023-09-05 06:54:27,888 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\Utilities.cs
2023-09-05 06:54:27,905 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:27,905 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\internal\Az.ApplicationInsights.internal.psm1
2023-09-05 06:54:27,919 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:27,951 3924 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:27,951 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\Az.ArcResourceBridge.format.ps1xml
2023-09-05 06:54:27,967 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\Az.ArcResourceBridge.psd1
2023-09-05 06:54:27,998 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\Az.ArcResourceBridge.psm1
2023-09-05 06:54:27,998 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\bin\Az.ArcResourceBridge.private.dll
2023-09-05 06:54:28,013 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\custom\Az.ArcResourceBridge.custom.psm1
2023-09-05 06:54:28,030 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:28,044 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\internal\Az.ArcResourceBridge.internal.psm1
2023-09-05 06:54:28,060 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:28,076 3924 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:28,076 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Az.Attestation.psd1
2023-09-05 06:54:28,092 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Az.Attestation.psm1
2023-09-05 06:54:28,108 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.Attestation.dll
2023-09-05 06:54:28,341 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.Management.Attestation.dll
2023-09-05 06:54:28,357 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.deps.json
2023-09-05 06:54:28,372 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.dll
2023-09-05 06:54:28,388 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.dll-Help.xml
2023-09-05 06:54:28,403 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.JsonWebTokens.dll
2023-09-05 06:54:28,403 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.Logging.dll
2023-09-05 06:54:28,419 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.Tokens.dll
2023-09-05 06:54:28,435 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\Az.Attestation.format.ps1xml
2023-09-05 06:54:28,451 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\Az.Attestation.psm1
2023-09-05 06:54:28,451 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\bin\Az.Attestation.private.deps.json
2023-09-05 06:54:28,466 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\bin\Az.Attestation.private.dll
2023-09-05 06:54:28,482 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\Az.Attestation.custom.psm1
2023-09-05 06:54:28,497 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\JsonWebKeyHelper.cs
2023-09-05 06:54:28,497 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\New-AzAttestationProvider.ps1
2023-09-05 06:54:28,513 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:28,529 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\internal\Az.Attestation.internal.psm1
2023-09-05 06:54:28,529 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:28,546 3924 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:28,560 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.format.ps1xml
2023-09-05 06:54:28,591 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.psd1
2023-09-05 06:54:28,606 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.psm1
2023-09-05 06:54:28,622 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\bin\Az.Automanage.private.deps.json
2023-09-05 06:54:28,638 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\bin\Az.Automanage.private.dll
2023-09-05 06:54:28,638 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\custom\Az.Automanage.custom.psm1
2023-09-05 06:54:28,654 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:28,669 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\internal\Az.Automanage.internal.psm1
2023-09-05 06:54:28,684 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:28,701 3924 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:28,716 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Automation.format.ps1xml
2023-09-05 06:54:28,731 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Az.Automation.psd1
2023-09-05 06:54:28,747 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Az.Automation.psm1
2023-09-05 06:54:28,764 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Automation.Sdk.deps.json
2023-09-05 06:54:28,780 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Automation.Sdk.dll
2023-09-05 06:54:28,794 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.deps.json
2023-09-05 06:54:28,794 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.dll
2023-09-05 06:54:28,810 3924 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.dll-Help.xml
2023-09-05 06:54:28,825 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Az.Batch.psd1
2023-09-05 06:54:28,842 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Az.Batch.psm1
2023-09-05 06:54:28,842 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Batch.format.ps1xml
2023-09-05 06:54:28,873 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.AspNetCore.WebUtilities.dll
2023-09-05 06:54:28,888 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.Batch.dll
2023-09-05 06:54:28,904 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.Management.Batch.dll
2023-09-05 06:54:28,919 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.deps.json
2023-09-05 06:54:28,934 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.dll
2023-09-05 06:54:28,934 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.dll-Help.xml
2023-09-05 06:54:28,950 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Extensions.Primitives.dll
2023-09-05 06:54:28,966 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Net.Http.Headers.dll
2023-09-05 06:54:28,982 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.WindowsAzure.Storage.dll
2023-09-05 06:54:28,998 3924 [INFO ] - VERBOSE: - Az.Batch\3.5.0\System.Runtime.CompilerServices.Unsafe.dll
2023-09-05 06:54:29,013 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Az.Billing.psd1
2023-09-05 06:54:29,013 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Az.Billing.psm1
2023-09-05 06:54:29,030 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Billing.format.ps1xml
2023-09-05 06:54:29,045 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Consumption.format.ps1xml
2023-09-05 06:54:29,060 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Commerce.UsageAggregates.dll
2023-09-05 06:54:29,076 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Management.Billing.dll
2023-09-05 06:54:29,138 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Management.Consumption.dll
2023-09-05 06:54:29,153 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.deps.json
2023-09-05 06:54:29,169 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.dll
2023-09-05 06:54:29,185 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.dll-Help.xml
2023-09-05 06:54:29,185 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.deps.json
2023-09-05 06:54:29,201 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.dll
2023-09-05 06:54:29,201 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.dll-Help.xml
2023-09-05 06:54:29,216 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.deps.json
2023-09-05 06:54:29,231 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.dll
2023-09-05 06:54:29,247 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.dll-Help.xml
2023-09-05 06:54:29,247 3924 [INFO ] - VERBOSE: - Az.Billing\2.0.3\UsageAggregates.format.ps1xml
2023-09-05 06:54:29,263 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\Az.Cdn.format.ps1xml
2023-09-05 06:54:29,279 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\Az.Cdn.psd1
2023-09-05 06:54:29,294 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\Az.Cdn.psm1
2023-09-05 06:54:29,310 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\bin\Az.Cdn.private.deps.json
2023-09-05 06:54:29,310 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\bin\Az.Cdn.private.dll
2023-09-05 06:54:29,325 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Az.Cdn.custom.psm1
2023-09-05 06:54:29,325 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Enable-AzFrontDoorCdnProfileMigration.ps1
2023-09-05 06:54:29,341 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Get-AzCdnProfile.ps1
2023-09-05 06:54:29,372 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Get-AzFrontDoorCdnProfile.ps1
2023-09-05 06:54:29,372 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzCdnProfile.ps1
2023-09-05 06:54:29,388 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnCustomDomainTlsSettingParametersObject.ps1
2023-09-05 06:54:29,388 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnDeliveryRuleClientPortConditionObject.ps1
2023-09-05 06:54:29,404 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnMigrationParametersObject.ps1
2023-09-05 06:54:29,419 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnMigrationWebApplicationFirewallMappingObject.ps1
2023-09-05 06:54:29,434 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnOriginGroupHealthProbeSettingObject.ps1
2023-09-05 06:54:29,513 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnOriginGroupLoadBalancingSettingObject.ps1
2023-09-05 06:54:29,528 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnProfile.ps1
2023-09-05 06:54:29,528 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnProfileChangeSkuWafMappingObject.ps1
2023-09-05 06:54:29,545 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnProfileUpgradeParametersObject.ps1
2023-09-05 06:54:29,560 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnPurgeParametersObject.ps1
2023-09-05 06:54:29,560 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnResourceReferenceObject.ps1
2023-09-05 06:54:29,576 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleCookiesConditionObject.ps1
2023-09-05 06:54:29,592 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleHostNameConditionObject.ps1
2023-09-05 06:54:29,606 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleHttpVersionConditionObject.ps1
2023-09-05 06:54:29,606 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleIsDeviceConditionObject.ps1
2023-09-05 06:54:29,623 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRulePostArgsConditionObject.ps1
2023-09-05 06:54:29,637 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleQueryStringConditionObject.ps1
2023-09-05 06:54:29,653 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRemoteAddressConditionObject.ps1
2023-09-05 06:54:29,653 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestBodyConditionObject.ps1
2023-09-05 06:54:29,669 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestHeaderActionObject.ps1
2023-09-05 06:54:29,825 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestHeaderConditionObject.ps1
2023-09-05 06:54:29,841 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestMethodConditionObject.ps1
2023-09-05 06:54:29,841 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestSchemeConditionObject.ps1
2023-09-05 06:54:29,856 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRequestUriConditionObject.ps1
2023-09-05 06:54:29,873 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleResponseHeaderActionObject.ps1
2023-09-05 06:54:29,889 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleRouteConfigurationOverrideActionObject.ps1
2023-09-05 06:54:29,889 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleServerPortConditionObject.ps1
2023-09-05 06:54:29,904 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleSocketAddrConditionObject.ps1
2023-09-05 06:54:29,904 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleSslProtocolConditionObject.ps1
2023-09-05 06:54:29,920 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlFileExtensionConditionObject.ps1
2023-09-05 06:54:29,936 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlFileNameConditionObject.ps1
2023-09-05 06:54:29,951 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlPathConditionObject.ps1
2023-09-05 06:54:29,951 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlRedirectActionObject.ps1
2023-09-05 06:54:29,966 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlRewriteActionObject.ps1
2023-09-05 06:54:29,982 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnRuleUrlSigningActionObject.ps1
2023-09-05 06:54:29,982 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretCustomerCertificateParametersObject.ps1
2023-09-05 06:54:29,997 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretFirstPartyManagedCertificateParametersObject.ps1
2023-09-05 06:54:30,013 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretManagedCertificateParametersObject.ps1
2023-09-05 06:54:30,263 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecretUrlSigningKeyParametersObject.ps1
2023-09-05 06:54:30,278 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecurityPolicyWebApplicationFirewallAssociationObject.ps1
2023-09-05 06:54:30,278 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\New-AzFrontDoorCdnSecurityPolicyWebApplicationFirewallParametersObject.ps1
2023-09-05 06:54:30,294 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Remove-AzCdnProfile.ps1
2023-09-05 06:54:30,310 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Remove-AzFrontDoorCdnProfile.ps1
2023-09-05 06:54:30,310 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Start-AzFrontDoorCdnProfilePrepareMigration.ps1
2023-09-05 06:54:30,325 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Stop-AzFrontDoorCdnProfileMigration.ps1
2023-09-05 06:54:30,341 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Test-AzFrontDoorCdnProfileMigration.ps1
2023-09-05 06:54:30,341 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Update-AzCdnProfile.ps1
2023-09-05 06:54:30,357 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Update-AzFrontDoorCdnProfile.ps1
2023-09-05 06:54:30,372 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\Update-AzFrontDoorCdnProfileSku.ps1
2023-09-05 06:54:30,372 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCacheExpirationActionObject.ps1
2023-09-05 06:54:30,388 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCacheKeyQueryStringActionObject.ps1
2023-09-05 06:54:30,388 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCookiesConditionObject.ps1
2023-09-05 06:54:30,403 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleHttpVersionConditionObject.ps1
2023-09-05 06:54:30,419 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleIsDeviceConditionObject.ps1
2023-09-05 06:54:30,419 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleObject.ps1
2023-09-05 06:54:30,435 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRulePostArgsConditionObject.ps1
2023-09-05 06:54:30,450 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleQueryStringConditionObject.ps1
2023-09-05 06:54:30,466 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRemoteAddressConditionObject.ps1
2023-09-05 06:54:30,482 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestBodyConditionObject.ps1
2023-09-05 06:54:30,482 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestHeaderActionObject.ps1
2023-09-05 06:54:30,497 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestHeaderConditionObject.ps1
2023-09-05 06:54:30,513 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestMethodConditionObject.ps1
2023-09-05 06:54:30,529 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestSchemeConditionObject.ps1
2023-09-05 06:54:30,529 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestUriConditionObject.ps1
2023-09-05 06:54:30,544 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleResponseHeaderActionObject.ps1
2023-09-05 06:54:30,560 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlFileExtensionConditionObject.ps1
2023-09-05 06:54:30,575 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlFileNameConditionObject.ps1
2023-09-05 06:54:30,575 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlPathConditionObject.ps1
2023-09-05 06:54:30,591 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnHealthProbeParametersObject.ps1
2023-09-05 06:54:30,606 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnLoadParametersObject.ps1
2023-09-05 06:54:30,606 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnManagedHttpsParametersObject.ps1
2023-09-05 06:54:30,622 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnOriginGroupOverrideActionObject.ps1
2023-09-05 06:54:30,637 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnPurgeParametersObject.ps1
2023-09-05 06:54:30,637 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnResourceReferenceObject.ps1
2023-09-05 06:54:30,653 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnResponseBasedOriginErrorDetectionParametersObject.ps1
2023-09-05 06:54:30,669 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUrlRedirectActionObject.ps1
2023-09-05 06:54:30,669 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUrlRewriteActionObject.ps1
2023-09-05 06:54:30,685 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUrlSigningActionObject.ps1
2023-09-05 06:54:30,700 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\autogen-model-cmdlets\New-AzCdnUserManagedHttpsParametersObject.ps1
2023-09-05 06:54:30,716 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\custom\common\Utils.ps1
2023-09-05 06:54:30,732 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:30,732 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\internal\Az.Cdn.internal.psm1
2023-09-05 06:54:30,748 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:30,763 3924 [INFO ] - VERBOSE: - Az.Cdn\3.1.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:30,778 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\Az.CloudService.format.ps1xml
2023-09-05 06:54:30,778 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\Az.CloudService.psd1
2023-09-05 06:54:30,795 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\Az.CloudService.psm1
2023-09-05 06:54:30,809 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\bin\Az.CloudService.private.deps.json
2023-09-05 06:54:30,809 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\bin\Az.CloudService.private.dll
2023-09-05 06:54:30,825 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Az.CloudService.custom.psm1
2023-09-05 06:54:30,841 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudService.ps1
2023-09-05 06:54:30,841 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceDiagnosticsExtension.ps1
2023-09-05 06:54:30,856 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceExtensionObject.ps1
2023-09-05 06:54:30,872 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceLoadBalancerConfigurationObject.ps1
2023-09-05 06:54:30,872 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceLoadBalancerFrontendIPConfigurationObject.ps1
2023-09-05 06:54:30,905 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceRemoteDesktopExtensionObject.ps1
2023-09-05 06:54:30,919 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceRoleProfilePropertiesObject.ps1
2023-09-05 06:54:30,919 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\New-AzCloudServiceVaultSecretGroupObject.ps1
2023-09-05 06:54:30,935 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Switch-AzCloudService.ps1
2023-09-05 06:54:30,950 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\CloudService.cs
2023-09-05 06:54:30,966 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\CloudServiceTags.cs
2023-09-05 06:54:30,966 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\CloudServiceVaultCertificate.cs
2023-09-05 06:54:30,982 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\ResourceInstanceViewStatus.cs
2023-09-05 06:54:30,998 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\RoleInstanceTags.cs
2023-09-05 06:54:31,015 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\custom\Serialization\StatusCodeCount.cs
2023-09-05 06:54:31,029 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:31,029 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\internal\Az.CloudService.internal.psm1
2023-09-05 06:54:31,076 3924 [INFO ] - VERBOSE: - Az.CloudService\1.2.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:31,091 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Az.CognitiveServices.psd1
2023-09-05 06:54:31,091 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Az.CognitiveServices.psm1
2023-09-05 06:54:31,107 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.deps.json
2023-09-05 06:54:31,124 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.dll
2023-09-05 06:54:31,138 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.dll-Help.xml
2023-09-05 06:54:31,138 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.CognitiveServices.Management.Sdk.deps.json
2023-09-05 06:54:31,154 3924 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.0\Microsoft.Azure.PowerShell.CognitiveServices.Management.Sdk.dll
2023-09-05 06:54:31,170 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Az.Compute.psd1
2023-09-05 06:54:31,170 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Az.Compute.psm1
2023-09-05 06:54:31,186 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Automation.generated.format.ps1xml
2023-09-05 06:54:31,201 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.format.ps1xml
2023-09-05 06:54:31,217 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.generated.format.ps1xml
2023-09-05 06:54:31,217 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.Azure.Management.ResourceGraph.dll
2023-09-05 06:54:31,234 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-09-05 06:54:31,248 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.dll
2023-09-05 06:54:31,264 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.dll-Help.xml
2023-09-05 06:54:31,264 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.Helpers.dll
2023-09-05 06:54:31,279 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.Azure.PowerShell.Compute.Management.Sdk.dll
2023-09-05 06:54:31,294 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Microsoft.WindowsAzure.Storage.dll
2023-09-05 06:54:31,309 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\Az.Compute.format.ps1xml
2023-09-05 06:54:31,309 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\Az.Compute.psm1
2023-09-05 06:54:31,325 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\bin\Az.Compute.private.dll
2023-09-05 06:54:31,325 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\custom\Az.Compute.custom.psm1
2023-09-05 06:54:31,341 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\custom\New-AzGalleryApplication.ps1
2023-09-05 06:54:31,357 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\custom\New-AzGalleryApplicationVersion.ps1
2023-09-05 06:54:31,357 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\custom\Set-AzVMRunCommand_ScriptLocalPath.ps1
2023-09-05 06:54:31,373 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\custom\Set-AzVmssVMRunCommand_ScriptLocalPath.ps1
2023-09-05 06:54:31,388 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\custom\Update-AzGalleryApplicationVersion.ps1
2023-09-05 06:54:31,388 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:31,404 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\internal\Az.Compute.internal.psm1
2023-09-05 06:54:31,419 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:31,419 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\Compute.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:31,435 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\ModuleAlcAssemblies\Azure.Storage.Blobs.dll
2023-09-05 06:54:31,450 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\ModuleAlcAssemblies\Azure.Storage.Common.dll
2023-09-05 06:54:31,450 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\ModuleAlcAssemblies\Microsoft.Azure.Commands.Compute.AlcWrapper.dll
2023-09-05 06:54:31,466 3924 [INFO ] - VERBOSE: - Az.Compute\6.3.0\PostImportScripts\InitializeAssemblyLoadContext.ps1
2023-09-05 06:54:31,638 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.format.ps1xml
2023-09-05 06:54:31,653 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.psd1
2023-09-05 06:54:31,653 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.psm1
2023-09-05 06:54:31,670 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\bin\Az.ConfidentialLedger.private.deps.json
2023-09-05 06:54:31,685 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\bin\Az.ConfidentialLedger.private.dll
2023-09-05 06:54:31,685 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\Az.ConfidentialLedger.custom.psm1
2023-09-05 06:54:31,700 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\Update-AzConfidentialLedger.ps1
2023-09-05 06:54:31,716 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\autogen-model-cmdlets\New-AzConfidentialLedgerAADBasedSecurityPrincipalObject.ps1
2023-09-05 06:54:31,716 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\autogen-model-cmdlets\New-AzConfidentialLedgerCertBasedSecurityPrincipalObject.ps1
2023-09-05 06:54:31,731 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:31,748 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\internal\Az.ConfidentialLedger.internal.psm1
2023-09-05 06:54:31,748 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:31,763 3924 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:31,779 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\Az.ContainerInstance.format.ps1xml
2023-09-05 06:54:31,794 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\Az.ContainerInstance.psd1
2023-09-05 06:54:31,794 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\Az.ContainerInstance.psm1
2023-09-05 06:54:31,810 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\bin\Az.ContainerInstance.private.dll
2023-09-05 06:54:31,825 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\Az.ContainerInstance.custom.psm1
2023-09-05 06:54:31,841 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\Invoke-AzContainerInstanceCommand.ps1
2023-09-05 06:54:31,903 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\InvokeAzContainerInstanceCommand_ExecuteExpanded.cs
2023-09-05 06:54:31,903 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerGroup.ps1
2023-09-05 06:54:31,919 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerGroupImageRegistryCredentialObject.ps1
2023-09-05 06:54:31,935 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerGroupPortObject.ps1
2023-09-05 06:54:31,951 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerGroupVolumeObject.ps1
2023-09-05 06:54:31,967 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerInstanceEnvironmentVariableObject.ps1
2023-09-05 06:54:31,982 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerInstanceHttpHeaderObject.ps1
2023-09-05 06:54:31,998 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerInstanceInitDefinitionObject.ps1
2023-09-05 06:54:31,998 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerInstanceObject.ps1
2023-09-05 06:54:32,013 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerInstancePortObject.ps1
2023-09-05 06:54:32,028 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\New-AzContainerInstanceVolumeMountObject.ps1
2023-09-05 06:54:32,028 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\custom\SpecialHandlerToRemoveDefaultValue.cs
2023-09-05 06:54:32,044 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:32,059 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\internal\Az.ContainerInstance.internal.psm1
2023-09-05 06:54:32,075 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:32,075 3924 [INFO ] - VERBOSE: - Az.ContainerInstance\3.2.1\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:32,091 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Az.ContainerRegistry.psd1
2023-09-05 06:54:32,138 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Az.ContainerRegistry.psm1
2023-09-05 06:54:32,153 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Azure.Containers.ContainerRegistry.dll
2023-09-05 06:54:32,169 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.format.ps1xml
2023-09-05 06:54:32,169 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Microsoft.Azure.ContainerRegistry.dll
2023-09-05 06:54:32,185 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.dll
2023-09-05 06:54:32,200 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.dll-Help.xml
2023-09-05 06:54:32,200 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\Microsoft.Azure.PowerShell.ContainerRegistry.Sdk.dll
2023-09-05 06:54:32,216 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\Az.ContainerRegistry.format.ps1xml
2023-09-05 06:54:32,232 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\Az.ContainerRegistry.psm1
2023-09-05 06:54:32,247 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\bin\Az.ContainerRegistry.private.dll
2023-09-05 06:54:32,266 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Az.ContainerRegistry.custom.psm1
2023-09-05 06:54:32,279 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Credential.cs
2023-09-05 06:54:32,294 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Get-AzContainerRegistry.ps1
2023-09-05 06:54:32,311 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryCredential.ps1
2023-09-05 06:54:32,325 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryReplication.ps1
2023-09-05 06:54:32,340 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryWebhook.ps1
2023-09-05 06:54:32,340 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryWebhookEvent.ps1
2023-09-05 06:54:32,356 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\New-AzContainerRegistryCredentials.ps1
2023-09-05 06:54:32,372 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\New-AzContainerRegistryReplication.ps1
2023-09-05 06:54:32,388 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\New-AzContainerRegistryWebhook.ps1
2023-09-05 06:54:32,403 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Registry.cs
2023-09-05 06:54:32,403 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Test-AzContainerRegistryWebhook.ps1
2023-09-05 06:54:32,419 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\Update-AzContainerRegistryCredential.ps1
2023-09-05 06:54:32,435 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\custom\autogen-model-cmdlets\New-AzContainerRegistryIPRuleObject.ps1
2023-09-05 06:54:32,451 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:32,451 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\internal\Az.ContainerRegistry.internal.psm1
2023-09-05 06:54:32,466 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:32,466 3924 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.1\ContainerRegistry.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:32,481 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\Az.CosmosDB.psd1
2023-09-05 06:54:32,497 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\Az.CosmosDB.psm1
2023-09-05 06:54:32,513 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\Azure.Security.KeyVault.Keys.dll
2023-09-05 06:54:32,529 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\CosmosDB.generated.format.ps1xml
2023-09-05 06:54:32,544 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.dll
2023-09-05 06:54:32,544 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.dll-Help.xml
2023-09-05 06:54:32,559 3924 [INFO ] - VERBOSE: - Az.CosmosDB\1.12.0\Microsoft.Azure.PowerShell.CosmosDB.Management.Sdk.dll
2023-09-05 06:54:32,575 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Az.DataBoxEdge.psd1
2023-09-05 06:54:32,575 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Az.DataBoxEdge.psm1
2023-09-05 06:54:32,591 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.Management.DataBoxEdge.dll
2023-09-05 06:54:32,606 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.deps.json
2023-09-05 06:54:32,622 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.dll
2023-09-05 06:54:32,638 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.dll-Help.xml
2023-09-05 06:54:32,638 3924 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.generated.format.ps1xml
2023-09-05 06:54:32,653 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\Az.Databricks.format.ps1xml
2023-09-05 06:54:32,653 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\Az.Databricks.psd1
2023-09-05 06:54:32,670 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\Az.Databricks.psm1
2023-09-05 06:54:32,685 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\bin\Az.Databricks.private.deps.json
2023-09-05 06:54:32,700 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\bin\Az.Databricks.private.dll
2023-09-05 06:54:32,700 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\Az.Databricks.custom.psm1
2023-09-05 06:54:32,716 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\New-AzDatabricksWorkspace.ps1
2023-09-05 06:54:32,716 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\New-AzDatabricksWorkspaceProviderAuthorizationObject.ps1
2023-09-05 06:54:32,731 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\Update-AzDatabricksVNetPeering.ps1
2023-09-05 06:54:32,747 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\custom\Update-AzDatabricksWorkspace.ps1
2023-09-05 06:54:32,747 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:32,763 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\internal\Az.Databricks.internal.psm1
2023-09-05 06:54:32,779 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:32,779 3924 [INFO ] - VERBOSE: - Az.Databricks\1.7.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:32,795 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Az.DataFactory.psd1
2023-09-05 06:54:32,810 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Az.DataFactory.psm1
2023-09-05 06:54:32,826 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\DataFactories.format.ps1xml
2023-09-05 06:54:32,841 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\DataFactoryV2.format.ps1xml
2023-09-05 06:54:32,841 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.Management.DataFactories.dll
2023-09-05 06:54:32,857 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.Management.DataFactory.dll
2023-09-05 06:54:32,873 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.deps.json
2023-09-05 06:54:32,873 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.dll
2023-09-05 06:54:32,888 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.dll-Help.xml
2023-09-05 06:54:32,903 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.deps.json
2023-09-05 06:54:32,903 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.dll
2023-09-05 06:54:32,919 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.dll-Help.xml
2023-09-05 06:54:32,935 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.DataTransfer.Gateway.Encryption.dll
2023-09-05 06:54:32,951 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\Microsoft.WindowsAzure.Storage.dll
2023-09-05 06:54:32,966 3924 [INFO ] - VERBOSE: - Az.DataFactory\1.17.0\System.IO.FileSystem.AccessControl.dll
2023-09-05 06:54:32,966 3924 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Az.DataLakeAnalytics.psd1
2023-09-05 06:54:32,982 3924 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Az.DataLakeAnalytics.psm1
2023-09-05 06:54:32,998 3924 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\DataLakeAnalytics.format.ps1xml
2023-09-05 06:54:32,998 3924 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Microsoft.Azure.Management.DataLake.Analytics.dll
2023-09-05 06:54:33,014 3924 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.dll
2023-09-05 06:54:33,029 3924 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.dll-Help.xml
2023-09-05 06:54:33,044 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Az.DataLakeStore.psd1
2023-09-05 06:54:33,060 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Az.DataLakeStore.psm1
2023-09-05 06:54:33,076 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\DataLakeStore.format.ps1xml
2023-09-05 06:54:33,076 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.DataLake.Store.dll
2023-09-05 06:54:33,092 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.Management.DataLake.Store.dll
2023-09-05 06:54:33,107 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.deps.json
2023-09-05 06:54:33,123 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.dll
2023-09-05 06:54:33,123 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.dll-Help.xml
2023-09-05 06:54:33,138 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\NLog.dll
2023-09-05 06:54:33,154 3924 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\System.Buffers.dll
2023-09-05 06:54:33,169 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\Az.DataProtection.format.ps1xml
2023-09-05 06:54:33,169 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\Az.DataProtection.psd1
2023-09-05 06:54:33,185 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\Az.DataProtection.psm1
2023-09-05 06:54:33,200 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\bin\Az.DataProtection.private.deps.json
2023-09-05 06:54:33,217 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\bin\Az.DataProtection.private.dll
2023-09-05 06:54:33,217 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\
2023-09-05 06:54:33,233 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Az.DataProtection.custom.psm1
2023-09-05 06:54:33,248 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\
2023-09-05 06:54:33,263 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Backupcenter\Search-AzDataProtectionBackupInstanceInAzGraph.ps1
2023-09-05 06:54:33,263 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Backupcenter\Search-AzDataProtectionJobInAzGraph.ps1
2023-09-05 06:54:33,279 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\Initialize-AzDataProtectionBackupInstance.ps1
2023-09-05 06:54:33,294 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\New-AzDataProtectionBackupConfigurationClientObject.ps1
2023-09-05 06:54:33,310 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\New-AzDataProtectionBackupInstance.ps1
2023-09-05 06:54:33,310 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\New-AzDataProtectionResourceGuard.ps1
2023-09-05 06:54:33,325 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\Update-AzDataProtectionBackupInstanceAssociatedPolicy.ps1
2023-09-05 06:54:33,341 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Common\Update-AzDataProtectionResourceGuard.ps1
2023-09-05 06:54:33,341 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\RecoveryPoint\Get-AzDataProtectionRecoveryPoint_List.ps1
2023-09-05 06:54:33,356 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Restore\Initialize-AzDataProtectionRestoreRequest.ps1
2023-09-05 06:54:33,372 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Restore\New-AzDataProtectionRestoreConfigurationClientObject.ps1
2023-09-05 06:54:33,372 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Restore\Test-AzDataProtectionBackupInstanceRestore.ps1
2023-09-05 06:54:33,388 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Vault\New-AzDataProtectionBackupVault.ps1
2023-09-05 06:54:33,403 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Vault\New-AzDataProtectionBackupVaultStorageSettingObject.ps1
2023-09-05 06:54:33,403 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Platform\Vault\Set-AzDataProtectionMSIPermission.ps1
2023-09-05 06:54:33,420 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyRetentionRuleClientObject.ps1
2023-09-05 06:54:33,435 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyTagClientObject.ps1
2023-09-05 06:54:33,450 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyTriggerClientObject.ps1
2023-09-05 06:54:33,607 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\Get-AzDataProtectionPolicyTemplate.ps1
2023-09-05 06:54:33,622 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionBackupPolicy.ps1
2023-09-05 06:54:33,638 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionPolicyTagCriteriaClientObject.ps1
2023-09-05 06:54:33,638 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionPolicyTriggerScheduleClientObject.ps1
2023-09-05 06:54:33,654 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Cmdlets\Policy\New-AzDataProtectionRetentionLifeCycleClientObject.ps1
2023-09-05 06:54:33,669 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Enums\Enums.cs
2023-09-05 06:54:33,685 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\BackupcenterHelper.ps1
2023-09-05 06:54:33,685 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\CommonHelpers.ps1
2023-09-05 06:54:33,701 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\PolicyHelpers.ps1
2023-09-05 06:54:33,716 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Helpers\RestoreHelpers.ps1
2023-09-05 06:54:33,716 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureBlob.json
2023-09-05 06:54:33,731 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureDatabaseForPostgreSQL.json
2023-09-05 06:54:33,747 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureDisk.json
2023-09-05 06:54:33,747 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\AzureKubernetesService.json
2023-09-05 06:54:33,763 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\DatasourceTypesInfo.json
2023-09-05 06:54:33,779 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\default.json
2023-09-05 06:54:33,794 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\manifests\ManifestLoader.ps1
2023-09-05 06:54:33,794 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\custom\Models\BackupInstanceResource.cs
2023-09-05 06:54:33,809 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:33,825 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\internal\Az.DataProtection.internal.psm1
2023-09-05 06:54:33,825 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:33,841 3924 [INFO ] - VERBOSE: - Az.DataProtection\2.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:33,856 3924 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Az.DataShare.psd1
2023-09-05 06:54:33,872 3924 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Az.DataShare.psm1
2023-09-05 06:54:33,888 3924 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.Management.DataShare.dll
2023-09-05 06:54:33,903 3924 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.deps.json
2023-09-05 06:54:33,903 3924 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.dll
2023-09-05 06:54:33,920 3924 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.dll-Help.xml
2023-09-05 06:54:33,935 3924 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Az.DeploymentManager.psd1
2023-09-05 06:54:33,950 3924 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Az.DeploymentManager.psm1
2023-09-05 06:54:33,950 3924 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.Management.DeploymentManager.dll
2023-09-05 06:54:33,966 3924 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.deps.json
2023-09-05 06:54:33,981 3924 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.dll
2023-09-05 06:54:33,997 3924 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.dll-Help.xml
2023-09-05 06:54:34,013 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\Az.DesktopVirtualization.format.ps1xml
2023-09-05 06:54:34,029 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\Az.DesktopVirtualization.psd1
2023-09-05 06:54:34,029 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\Az.DesktopVirtualization.psm1
2023-09-05 06:54:34,044 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\bin\Az.DesktopVirtualization.private.deps.json
2023-09-05 06:54:34,059 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\bin\Az.DesktopVirtualization.private.dll
2023-09-05 06:54:34,075 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Az.DesktopVirtualization.custom.psm1
2023-09-05 06:54:34,091 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Get-AzWvdRegistrationInfo.ps1
2023-09-05 06:54:34,091 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdApplication_AppAlias.ps1
2023-09-05 06:54:34,107 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdHostPool_FullSenerioCreate.ps1
2023-09-05 06:54:34,122 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdMsixpackage_PackageAlias.ps1
2023-09-05 06:54:34,122 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\New-AzWvdRegistrationInfo.ps1
2023-09-05 06:54:34,138 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Register-AzWvdApplicationGroup.ps1
2023-09-05 06:54:34,153 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Remove-AzWvdRegistrationInfo.ps1
2023-09-05 06:54:34,169 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\custom\Unregister-AzWvdApplicationGroup.ps1
2023-09-05 06:54:34,185 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:34,185 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\internal\Az.DesktopVirtualization.internal.psm1
2023-09-05 06:54:34,200 3924 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:34,216 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Az.DevTestLabs.psd1
2023-09-05 06:54:34,232 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Az.DevTestLabs.psm1
2023-09-05 06:54:34,247 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\DevTestLabs.format.ps1xml
2023-09-05 06:54:34,247 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.Management.DevTestLabs.dll
2023-09-05 06:54:34,263 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.deps.json
2023-09-05 06:54:34,279 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.dll
2023-09-05 06:54:34,294 3924 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.dll-Help.xml
2023-09-05 06:54:34,309 3924 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Az.Dns.psd1
2023-09-05 06:54:34,325 3924 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Az.Dns.psm1
2023-09-05 06:54:34,341 3924 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.Management.Dns.dll
2023-09-05 06:54:34,341 3924 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.Dns.deps.json
2023-09-05 06:54:34,357 3924 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.Dns.dll
2023-09-05 06:54:34,372 3924 [INFO ] - VERBOSE: - Az.Dns\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.Dns.dll-Help.xml
2023-09-05 06:54:34,388 3924 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Az.EventGrid.psd1
2023-09-05 06:54:34,403 3924 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Az.EventGrid.psm1
2023-09-05 06:54:34,419 3924 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.Management.EventGrid.dll
2023-09-05 06:54:34,435 3924 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.deps.json
2023-09-05 06:54:34,450 3924 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.dll
2023-09-05 06:54:34,466 3924 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.dll-Help.xml
2023-09-05 06:54:34,466 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\Az.EventHub.psd1
2023-09-05 06:54:34,482 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\Az.EventHub.psm1
2023-09-05 06:54:34,497 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.format.ps1xml
2023-09-05 06:54:34,513 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\Microsoft.Azure.Management.EventHub.dll
2023-09-05 06:54:34,513 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.dll
2023-09-05 06:54:34,529 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.dll-Help.xml
2023-09-05 06:54:34,544 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\Az.EventHub.format.ps1xml
2023-09-05 06:54:34,560 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\Az.EventHub.psm1
2023-09-05 06:54:34,576 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\bin\Az.EventHub.private.dll
2023-09-05 06:54:34,591 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Approve-AzEventHubPrivateEndpointConnection.ps1
2023-09-05 06:54:34,607 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Az.EventHub.custom.psm1
2023-09-05 06:54:34,607 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Deny-AzEventHubPrivateEndpointConnection.ps1
2023-09-05 06:54:34,638 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Get-AzEventHubAuthorizationRule.ps1
2023-09-05 06:54:34,638 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Get-AzEventHubKey.ps1
2023-09-05 06:54:34,653 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\New-AzEventHubAuthorizationRule.ps1
2023-09-05 06:54:34,669 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\New-AzEventHubIPRuleConfig.ps1
2023-09-05 06:54:34,685 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\New-AzEventHubKey.ps1
2023-09-05 06:54:34,685 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\New-AzEventHubNamespace.ps1
2023-09-05 06:54:34,700 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\New-AzEventHubThrottlingPolicyConfig.ps1
2023-09-05 06:54:34,716 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\New-AzEventHubVirtualNetworkRuleConfig.ps1
2023-09-05 06:54:34,732 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Remove-AzEventHubAuthorizationRule.ps1
2023-09-05 06:54:34,747 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHub.ps1
2023-09-05 06:54:34,747 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubApplicationGroup.ps1
2023-09-05 06:54:34,763 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubAuthorizationRule.ps1
2023-09-05 06:54:34,763 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubCluster.ps1
2023-09-05 06:54:34,779 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubConsumerGroup.ps1
2023-09-05 06:54:34,794 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubGeoDRConfigurationBreakPair.ps1
2023-09-05 06:54:34,810 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubGeoDRConfigurationFailOver.ps1
2023-09-05 06:54:34,826 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubNamespace.ps1
2023-09-05 06:54:34,826 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Set-AzEventHubNetworkRuleSet.ps1
2023-09-05 06:54:34,841 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\Test-AzEventHubName.ps1
2023-09-05 06:54:34,997 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\custom\autogen-model-cmdlets\New-AzEventHubKeyVaultPropertiesObject.ps1
2023-09-05 06:54:35,012 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:35,012 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\internal\Az.EventHub.internal.psm1
2023-09-05 06:54:35,029 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:35,029 3924 [INFO ] - VERBOSE: - Az.EventHub\4.1.0\EventHub.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:35,044 3924 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Az.FrontDoor.psd1
2023-09-05 06:54:35,060 3924 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Az.FrontDoor.psm1
2023-09-05 06:54:35,076 3924 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.Management.FrontDoor.dll
2023-09-05 06:54:35,076 3924 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.deps.json
2023-09-05 06:54:35,091 3924 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.dll
2023-09-05 06:54:35,107 3924 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.dll-Help.xml
2023-09-05 06:54:35,107 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\Az.Functions.format.ps1xml
2023-09-05 06:54:35,122 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\Az.Functions.psd1
2023-09-05 06:54:35,138 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\Az.Functions.psm1
2023-09-05 06:54:35,138 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\bin\Az.Functions.private.deps.json
2023-09-05 06:54:35,153 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\bin\Az.Functions.private.dll
2023-09-05 06:54:35,169 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\
2023-09-05 06:54:35,169 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Az.Functions.custom.psm1
2023-09-05 06:54:35,185 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Functions.format.ps1xml
2023-09-05 06:54:35,247 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Functions.types.ps1xml
2023-09-05 06:54:35,247 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionApp.ps1
2023-09-05 06:54:35,263 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionAppAvailableLocation.ps1
2023-09-05 06:54:35,279 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionAppPlan.ps1
2023-09-05 06:54:35,279 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Get-AzFunctionAppSetting.ps1
2023-09-05 06:54:35,294 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\HelperFunctions.ps1
2023-09-05 06:54:35,310 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\New-AzFunctionApp.ps1
2023-09-05 06:54:35,310 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\New-AzFunctionAppPlan.ps1
2023-09-05 06:54:35,325 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Remove-AzFunctionApp.ps1
2023-09-05 06:54:35,341 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Remove-AzFunctionAppPlan.ps1
2023-09-05 06:54:35,341 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Remove-AzFunctionAppSetting.ps1
2023-09-05 06:54:35,357 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Restart-AzFunctionApp.ps1
2023-09-05 06:54:35,372 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Start-AzFunctionApp.ps1
2023-09-05 06:54:35,388 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Stop-AzFunctionApp.ps1
2023-09-05 06:54:35,404 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Update-AzFunctionApp.ps1
2023-09-05 06:54:35,404 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Update-AzFunctionAppPlan.ps1
2023-09-05 06:54:35,419 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Update-AzFunctionAppSetting.ps1
2023-09-05 06:54:35,435 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Models\
2023-09-05 06:54:35,450 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Models\Api20190801\ManagedServiceIdentityUserAssignedIdentities.cs
2023-09-05 06:54:35,450 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\AvailablePlanType.cs
2023-09-05 06:54:35,466 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\FunctionAppManagedServiceIdentityCreateType.cs
2023-09-05 06:54:35,482 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\FunctionAppManagedServiceIdentityUpdateType.cs
2023-09-05 06:54:35,497 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\FunctionsVersionType.cs
2023-09-05 06:54:35,497 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\PlanType.cs
2023-09-05 06:54:35,513 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\RuntimeType.cs
2023-09-05 06:54:35,529 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\SkuType.cs
2023-09-05 06:54:35,545 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\api\Support\WorkerType.cs
2023-09-05 06:54:35,545 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Api20190801\AppServicePlan.cs
2023-09-05 06:54:35,560 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\Api20190801\Site.cs
2023-09-05 06:54:35,575 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\FunctionsStack\LinuxFunctionsStacks.json
2023-09-05 06:54:35,591 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\custom\FunctionsStack\WindowsFunctionsStacks.json
2023-09-05 06:54:35,591 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:35,606 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\internal\Az.Functions.internal.psm1
2023-09-05 06:54:35,622 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:35,622 3924 [INFO ] - VERBOSE: - Az.Functions\4.0.6\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:35,638 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Az.HDInsight.psd1
2023-09-05 06:54:35,654 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Az.HDInsight.psm1
2023-09-05 06:54:35,669 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Microsoft.Azure.Management.HDInsight.dll
2023-09-05 06:54:35,685 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Microsoft.Azure.Management.HDInsight.Job.dll
2023-09-05 06:54:35,700 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.dll
2023-09-05 06:54:35,700 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.dll-Help.xml
2023-09-05 06:54:35,732 3924 [INFO ] - VERBOSE: - Az.HDInsight\6.0.1\Microsoft.WindowsAzure.Storage.dll
2023-09-05 06:54:35,732 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.format.ps1xml
2023-09-05 06:54:35,747 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.psd1
2023-09-05 06:54:35,763 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.psm1
2023-09-05 06:54:35,778 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\bin\Az.HealthcareApis.private.deps.json
2023-09-05 06:54:35,778 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\bin\Az.HealthcareApis.private.dll
2023-09-05 06:54:35,841 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\Az.HealthcareApis.custom.psm1
2023-09-05 06:54:35,857 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareApisService.ps1
2023-09-05 06:54:35,872 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareApisWorkspace.ps1
2023-09-05 06:54:35,888 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareDicomService.ps1
2023-09-05 06:54:35,888 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareFhirService.ps1
2023-09-05 06:54:35,904 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareIotConnector.ps1
2023-09-05 06:54:35,919 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareIotConnectorFhirDestination.ps1
2023-09-05 06:54:35,919 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:35,935 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\internal\Az.HealthcareApis.internal.psm1
2023-09-05 06:54:35,950 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:35,966 3924 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:35,966 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Az.IotHub.psd1
2023-09-05 06:54:35,982 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Az.IotHub.psm1
2023-09-05 06:54:35,997 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Buffers.dll
2023-09-05 06:54:35,997 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Codecs.dll
2023-09-05 06:54:36,013 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Codecs.Mqtt.dll
2023-09-05 06:54:36,029 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Common.dll
2023-09-05 06:54:36,029 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Handlers.dll
2023-09-05 06:54:36,044 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Transport.dll
2023-09-05 06:54:36,060 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\IotHub.format.ps1xml
2023-09-05 06:54:36,076 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Amqp.dll
2023-09-05 06:54:36,091 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.Client.dll
2023-09-05 06:54:36,091 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.dll
2023-09-05 06:54:36,107 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.Shared.dll
2023-09-05 06:54:36,122 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Management.IotHub.dll
2023-09-05 06:54:36,138 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.deps.json
2023-09-05 06:54:36,138 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.dll
2023-09-05 06:54:36,154 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.dll-Help.xml
2023-09-05 06:54:36,169 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-09-05 06:54:36,185 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.Logging.Abstractions.dll
2023-09-05 06:54:36,185 3924 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.Logging.dll
2023-09-05 06:54:36,200 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Az.KeyVault.psd1
2023-09-05 06:54:36,218 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Az.KeyVault.psm1
2023-09-05 06:54:36,218 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Azure.Security.KeyVault.Administration.dll
2023-09-05 06:54:36,232 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Azure.Security.KeyVault.Certificates.dll
2023-09-05 06:54:36,247 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Azure.Security.KeyVault.Keys.dll
2023-09-05 06:54:36,247 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\BouncyCastle.Crypto.dll
2023-09-05 06:54:36,263 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.format.ps1xml
2023-09-05 06:54:36,263 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Microsoft.Azure.KeyVault.dll
2023-09-05 06:54:36,281 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Microsoft.Azure.KeyVault.WebKey.dll
2023-09-05 06:54:36,419 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.dll
2023-09-05 06:54:36,435 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.dll-Help.xml
2023-09-05 06:54:36,435 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Microsoft.Azure.PowerShell.KeyVault.Management.Sdk.dll
2023-09-05 06:54:36,450 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Az.KeyVault.Extension\Az.KeyVault.Extension.psd1
2023-09-05 06:54:36,466 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\Az.KeyVault.Extension\Az.KeyVault.Extension.psm1
2023-09-05 06:54:36,466 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\Az.KeyVault.format.ps1xml
2023-09-05 06:54:36,482 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\Az.KeyVault.psm1
2023-09-05 06:54:36,497 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\bin\Az.KeyVault.private.dll
2023-09-05 06:54:36,497 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\custom\Add-AzKeyVaultManagedHsmRegion.ps1
2023-09-05 06:54:36,513 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\custom\Az.KeyVault.custom.psm1
2023-09-05 06:54:36,513 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\custom\ManagedHsm.json.cs
2023-09-05 06:54:36,529 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\custom\Remove-AzKeyVaultManagedHsmRegion.ps1
2023-09-05 06:54:36,544 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:36,544 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\internal\Az.KeyVault.internal.psm1
2023-09-05 06:54:36,560 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:36,575 3924 [INFO ] - VERBOSE: - Az.KeyVault\4.11.0\KeyVault.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:36,591 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\Az.Kusto.format.ps1xml
2023-09-05 06:54:36,591 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\Az.Kusto.psd1
2023-09-05 06:54:36,607 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\Az.Kusto.psm1
2023-09-05 06:54:36,622 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\bin\Az.Kusto.private.deps.json
2023-09-05 06:54:36,638 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\bin\Az.Kusto.private.dll
2023-09-05 06:54:36,638 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Az.Kusto.custom.psm1
2023-09-05 06:54:36,653 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Invoke-AzKustoDataConnectionValidation.ps1
2023-09-05 06:54:36,669 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\New-AzKustoDatabase.ps1
2023-09-05 06:54:36,669 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\New-AzKustoDataConnection.ps1
2023-09-05 06:54:36,685 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Update-AzKustoDatabase.ps1
2023-09-05 06:54:36,685 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\custom\Update-AzKustoDataConnection.ps1
2023-09-05 06:54:36,701 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:36,701 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\internal\Az.Kusto.internal.psm1
2023-09-05 06:54:36,716 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:36,732 3924 [INFO ] - VERBOSE: - Az.Kusto\2.2.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:36,747 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.format.ps1xml
2023-09-05 06:54:36,763 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.psd1
2023-09-05 06:54:36,779 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.psm1
2023-09-05 06:54:36,779 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\bin\Az.LoadTesting.private.deps.json
2023-09-05 06:54:36,794 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\bin\Az.LoadTesting.private.dll
2023-09-05 06:54:36,810 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Az.LoadTesting.custom.psm1
2023-09-05 06:54:36,810 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Get-AzLoad.ps1
2023-09-05 06:54:36,857 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\LoadTestResourceCustom.cs
2023-09-05 06:54:36,857 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\New-AzLoad.ps1
2023-09-05 06:54:36,872 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Remove-AzLoad.ps1
2023-09-05 06:54:36,888 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Update-AzLoad.ps1
2023-09-05 06:54:36,904 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\UserAssignedIdentitiesCustom.cs
2023-09-05 06:54:36,904 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:36,920 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\internal\Az.LoadTesting.internal.psm1
2023-09-05 06:54:36,935 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:36,951 3924 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:36,951 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Az.LogicApp.psd1
2023-09-05 06:54:36,966 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Az.LogicApp.psm1
2023-09-05 06:54:36,981 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\LogicApp.format.ps1xml
2023-09-05 06:54:36,997 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.Management.Logic.dll
2023-09-05 06:54:36,997 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.deps.json
2023-09-05 06:54:37,013 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.dll
2023-09-05 06:54:37,029 3924 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.dll-Help.xml
2023-09-05 06:54:37,029 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Az.MachineLearning.psd1
2023-09-05 06:54:37,044 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Az.MachineLearning.psm1
2023-09-05 06:54:37,060 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.Management.MachineLearning.dll
2023-09-05 06:54:37,075 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.Management.MachineLearningCompute.dll
2023-09-05 06:54:37,091 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.deps.json
2023-09-05 06:54:37,107 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.dll
2023-09-05 06:54:37,122 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.dll-Help.xml
2023-09-05 06:54:37,122 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.deps.json
2023-09-05 06:54:37,138 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.dll
2023-09-05 06:54:37,153 3924 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.dll-Help.xml
2023-09-05 06:54:37,169 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.format.ps1xml
2023-09-05 06:54:37,169 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.psd1
2023-09-05 06:54:37,185 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.psm1
2023-09-05 06:54:37,185 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\bin\Az.MachineLearningServices.private.deps.json
2023-09-05 06:54:37,200 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\bin\Az.MachineLearningServices.private.dll
2023-09-05 06:54:37,216 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\Az.MachineLearningServices.custom.psm1
2023-09-05 06:54:37,216 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceAksObject.ps1
2023-09-05 06:54:37,232 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceAmlComputeObject.ps1
2023-09-05 06:54:37,248 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceCommandJobObject.ps1
2023-09-05 06:54:37,263 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceComputeInstanceObject.ps1
2023-09-05 06:54:37,279 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatabricksObject.ps1
2023-09-05 06:54:37,295 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDataFactoryObject.ps1
2023-09-05 06:54:37,325 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDataLakeAnalyticsObject.ps1
2023-09-05 06:54:37,325 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreBlobObject.ps1
2023-09-05 06:54:37,341 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreCredentialObject.ps1
2023-09-05 06:54:37,357 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreDataLakeGen1Object.ps1
2023-09-05 06:54:37,357 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreDataLakeGen2Object.ps1
2023-09-05 06:54:37,372 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreFileObject.ps1
2023-09-05 06:54:37,388 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreKeyCredentialObject.ps1
2023-09-05 06:54:37,403 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreNoneCredentialObject.ps1
2023-09-05 06:54:37,403 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreSasCredentialObject.ps1
2023-09-05 06:54:37,419 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreServicePrincipalCredentialObject.ps1
2023-09-05 06:54:37,435 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceHDInsightObject.ps1
2023-09-05 06:54:37,450 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceKubernetesObject.ps1
2023-09-05 06:54:37,450 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspacePipelineJobObject.ps1
2023-09-05 06:54:37,466 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceQuotaPropertiesObject.ps1
2023-09-05 06:54:37,481 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceSweepJobObject.ps1
2023-09-05 06:54:37,481 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceSynapseSparkObject.ps1
2023-09-05 06:54:37,497 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceVirtualMachineObject.ps1
2023-09-05 06:54:37,497 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceComputeStartStopScheduleObject.ps1
2023-09-05 06:54:37,513 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceCustomModelJobInputObject.ps1
2023-09-05 06:54:37,529 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceCustomModelJobOutputObject.ps1
2023-09-05 06:54:37,529 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceJobServiceObject.ps1
2023-09-05 06:54:37,544 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceLiteralJobInputObject.ps1
2023-09-05 06:54:37,560 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLFlowModelJobInputObject.ps1
2023-09-05 06:54:37,575 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLFlowModelJobOutputObject.ps1
2023-09-05 06:54:37,575 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLTableJobInputObject.ps1
2023-09-05 06:54:37,591 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLTableJobOutputObject.ps1
2023-09-05 06:54:37,606 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceSharedPrivateLinkResourceObject.ps1
2023-09-05 06:54:37,606 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceTritonModelJobInputObject.ps1
2023-09-05 06:54:37,622 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceTritonModelJobOutputObject.ps1
2023-09-05 06:54:37,638 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFileJobInputObject.ps1
2023-09-05 06:54:37,638 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFileJobOutputObject.ps1
2023-09-05 06:54:37,655 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFolderJobInputObject.ps1
2023-09-05 06:54:37,669 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFolderJobOutputObject.ps1
2023-09-05 06:54:37,669 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:37,685 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\internal\Az.MachineLearningServices.internal.psm1
2023-09-05 06:54:37,700 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:37,700 3924 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:37,716 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Az.Maintenance.psm1
2023-09-05 06:54:37,732 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Maintenance.format.ps1xml
2023-09-05 06:54:37,981 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Microsoft.Azure.Management.Maintenance.dll
2023-09-05 06:54:37,997 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-09-05 06:54:38,013 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.dll
2023-09-05 06:54:38,028 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.dll-Help.xml
2023-09-05 06:54:38,028 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\Az.ManagedServiceIdentity.format.ps1xml
2023-09-05 06:54:38,044 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\Az.ManagedServiceIdentity.psd1
2023-09-05 06:54:38,060 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\Az.ManagedServiceIdentity.psm1
2023-09-05 06:54:38,060 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\bin\Az.ManagedServiceIdentity.private.deps.json
2023-09-05 06:54:38,075 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\bin\Az.ManagedServiceIdentity.private.dll
2023-09-05 06:54:38,091 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\custom\Az.ManagedServiceIdentity.custom.psm1
2023-09-05 06:54:38,107 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\custom\AzureResource.cs
2023-09-05 06:54:38,107 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,122 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\internal\Az.ManagedServiceIdentity.internal.psm1
2023-09-05 06:54:38,138 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,153 3924 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.1.1\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:38,153 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.format.ps1xml
2023-09-05 06:54:38,169 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.psd1
2023-09-05 06:54:38,185 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.psm1
2023-09-05 06:54:38,201 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\bin\Az.ManagedServices.private.deps.json
2023-09-05 06:54:38,216 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\bin\Az.ManagedServices.private.dll
2023-09-05 06:54:38,216 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\Az.ManagedServices.custom.psm1
2023-09-05 06:54:38,232 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\Get-AzManagedServicesMarketplaceDefinition.ps1
2023-09-05 06:54:38,247 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\New-AzManagedServicesEligibleAuthorizationObject.ps1
2023-09-05 06:54:38,263 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\autogen-model-cmdlets\New-AzManagedServicesAuthorizationObject.ps1
2023-09-05 06:54:38,263 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\autogen-model-cmdlets\New-AzManagedServicesEligibleApproverObject.ps1
2023-09-05 06:54:38,279 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,297 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\internal\Az.ManagedServices.internal.psm1
2023-09-05 06:54:38,312 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,325 3924 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:38,325 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.format.ps1xml
2023-09-05 06:54:38,342 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.psd1
2023-09-05 06:54:38,357 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.psm1
2023-09-05 06:54:38,372 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\bin\Az.MarketplaceOrdering.private.deps.json
2023-09-05 06:54:38,372 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\bin\Az.MarketplaceOrdering.private.dll
2023-09-05 06:54:38,389 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Az.MarketplaceOrdering.custom.psm1
2023-09-05 06:54:38,403 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Get-AzMarketplaceTerms.ps1
2023-09-05 06:54:38,419 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Set-AzMarketplaceTerms.ps1
2023-09-05 06:54:38,419 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,435 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\internal\Az.MarketplaceOrdering.internal.psm1
2023-09-05 06:54:38,451 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,466 3924 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:38,466 3924 [INFO ] - VERBOSE: - Az.Media\1.1.2\Az.Media.psd1
2023-09-05 06:54:38,482 3924 [INFO ] - VERBOSE: - Az.Media\1.1.2\Az.Media.psm1
2023-09-05 06:54:38,498 3924 [INFO ] - VERBOSE: - Az.Media\1.1.2\Microsoft.Azure.Management.Media.dll
2023-09-05 06:54:38,498 3924 [INFO ] - VERBOSE: - Az.Media\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.Media.dll
2023-09-05 06:54:38,513 3924 [INFO ] - VERBOSE: - Az.Media\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.Media.dll-Help.xml
2023-09-05 06:54:38,529 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.format.ps1xml
2023-09-05 06:54:38,529 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.psd1
2023-09-05 06:54:38,544 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.psm1
2023-09-05 06:54:38,544 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\bin\Az.Migrate.private.deps.json
2023-09-05 06:54:38,560 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\bin\Az.Migrate.private.dll
2023-09-05 06:54:38,576 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Az.Migrate.custom.psm1
2023-09-05 06:54:38,591 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateDiscoveredServer.ps1
2023-09-05 06:54:38,591 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateJob.ps1
2023-09-05 06:54:38,606 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,622 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Initialize-AzMigrateReplicationInfrastructure.ps1
2023-09-05 06:54:38,638 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateDiskMapping.ps1
2023-09-05 06:54:38,638 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateNicMapping.ps1
2023-09-05 06:54:38,654 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateProject.ps1
2023-09-05 06:54:38,669 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,685 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateTestNicMapping%20.ps1
2023-09-05 06:54:38,685 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Remove-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,700 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Restart-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,717 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Resume-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,717 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Set-AzMigrateDiskMapping.ps1
2023-09-05 06:54:38,732 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Set-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,747 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateServerMigration.ps1
2023-09-05 06:54:38,763 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateTestMigration.ps1
2023-09-05 06:54:38,763 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateTestMigrationCleanup.ps1
2023-09-05 06:54:38,779 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Suspend-AzMigrateServerReplication.ps1
2023-09-05 06:54:38,794 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,810 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\internal\Az.Migrate.internal.psm1
2023-09-05 06:54:38,826 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:38,826 3924 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:38,841 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Az.Monitor.psd1
2023-09-05 06:54:38,856 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Az.Monitor.psm1
2023-09-05 06:54:38,873 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Microsoft.Azure.Management.Monitor.dll
2023-09-05 06:54:38,888 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.dll
2023-09-05 06:54:38,888 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.dll-Help.xml
2023-09-05 06:54:38,903 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Monitor.format.ps1xml
2023-09-05 06:54:38,903 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\Az.ActivityLogAlert.format.ps1xml
2023-09-05 06:54:38,919 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\Az.ActivityLogAlert.psm1
2023-09-05 06:54:38,935 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\bin\Az.ActivityLogAlert.private.dll
2023-09-05 06:54:38,950 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\custom\Az.ActivityLogAlert.custom.psm1
2023-09-05 06:54:38,966 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\custom\New-AzActivityLogAlert.ps1
2023-09-05 06:54:38,966 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\custom\Update-AzActivityLogAlert.ps1
2023-09-05 06:54:38,982 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertActionGroupObject.ps1
2023-09-05 06:54:38,982 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertAlertRuleAnyOfOrLeafConditionObject.ps1
2023-09-05 06:54:38,997 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertAlertRuleLeafConditionObject.ps1
2023-09-05 06:54:39,014 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,014 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\internal\Az.ActivityLogAlert.internal.psm1
2023-09-05 06:54:39,029 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,029 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ActivityLogAlert.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:39,044 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\Az.Autoscale.format.ps1xml
2023-09-05 06:54:39,060 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\Az.Autoscale.psm1
2023-09-05 06:54:39,075 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\bin\Az.Autoscale.private.dll
2023-09-05 06:54:39,091 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\Az.Autoscale.custom.psm1
2023-09-05 06:54:39,091 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\Update-AzAutoscaleSetting.ps1
2023-09-05 06:54:39,106 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleNotificationObject.ps1
2023-09-05 06:54:39,122 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleProfileObject.ps1
2023-09-05 06:54:39,122 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleScaleRuleMetricDimensionObject.ps1
2023-09-05 06:54:39,216 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleScaleRuleObject.ps1
2023-09-05 06:54:39,232 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleWebhookNotificationObject.ps1
2023-09-05 06:54:39,248 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,248 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\internal\Az.Autoscale.internal.psm1
2023-09-05 06:54:39,263 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,278 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\Autoscale.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:39,278 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\Az.DiagnosticSetting.format.ps1xml
2023-09-05 06:54:39,294 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\Az.DiagnosticSetting.psm1
2023-09-05 06:54:39,311 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\bin\Az.DiagnosticSetting.private.dll
2023-09-05 06:54:39,325 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\custom\Az.DiagnosticSetting.custom.psm1
2023-09-05 06:54:39,341 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingLogSettingsObject.ps1
2023-09-05 06:54:39,356 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingMetricSettingsObject.ps1
2023-09-05 06:54:39,373 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingSubscriptionLogSettingsObject.ps1
2023-09-05 06:54:39,373 3924 [INFO ] - VERBOSE: - Az.Maintenance\1.3.1\Az.Maintenance.psd1
2023-09-05 06:54:39,388 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,403 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\internal\Az.DiagnosticSetting.internal.psm1
2023-09-05 06:54:39,419 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\DiagnosticSetting.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:39,419 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\Az.MonitorWorkspace.format.ps1xml
2023-09-05 06:54:39,435 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\Az.MonitorWorkspace.psm1
2023-09-05 06:54:39,483 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\bin\Az.MonitorWorkspace.private.dll
2023-09-05 06:54:39,497 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\custom\Az.MonitorWorkspace.custom.psm1
2023-09-05 06:54:39,513 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,529 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\internal\Az.MonitorWorkspace.internal.psm1
2023-09-05 06:54:39,529 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\MonitorWorkspace.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:39,544 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\Az.ScheduledQueryRule.format.ps1xml
2023-09-05 06:54:39,560 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\Az.ScheduledQueryRule.psm1
2023-09-05 06:54:39,560 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\bin\Az.ScheduledQueryRule.private.dll
2023-09-05 06:54:39,576 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\custom\Az.ScheduledQueryRule.custom.psm1
2023-09-05 06:54:39,591 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\custom\autogen-model-cmdlets\New-AzScheduledQueryRuleConditionObject.ps1
2023-09-05 06:54:39,607 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\custom\autogen-model-cmdlets\New-AzScheduledQueryRuleDimensionObject.ps1
2023-09-05 06:54:39,607 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:39,622 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\internal\Az.ScheduledQueryRule.internal.psm1
2023-09-05 06:54:39,638 3924 [INFO ] - VERBOSE: - Az.Monitor\4.6.0\ScheduledQueryRule.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:39,654 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.format.ps1xml
2023-09-05 06:54:39,654 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.psd1
2023-09-05 06:54:39,684 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.psm1
2023-09-05 06:54:39,684 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\bin\Az.MySql.private.deps.json
2023-09-05 06:54:39,701 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\bin\Az.MySql.private.dll
2023-09-05 06:54:39,716 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\adjectives.txt
2023-09-05 06:54:39,732 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Az.MySql.custom.psm1
2023-09-05 06:54:39,747 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\FlexibleServer.cs
2023-09-05 06:54:39,747 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlConnectionString.ps1
2023-09-05 06:54:39,763 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlFlexibleServerConnectionString.ps1
2023-09-05 06:54:39,778 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlFlexibleServerLocationBasedCapability.ps1
2023-09-05 06:54:39,794 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFirewallRule.ps1
2023-09-05 06:54:39,810 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServer.ps1
2023-09-05 06:54:39,841 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServerFirewallRule.ps1
2023-09-05 06:54:39,856 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServerReplica.ps1
2023-09-05 06:54:39,872 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlReplica.ps1
2023-09-05 06:54:39,887 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlServer.ps1
2023-09-05 06:54:39,903 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\nouns.txt
2023-09-05 06:54:39,903 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlFlexibleServer_PointInTimeRestore.ps1
2023-09-05 06:54:39,919 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlServer_GeoRestore.ps1
2023-09-05 06:54:39,935 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlServer_PointInTimeRestore.ps1
2023-09-05 06:54:39,951 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Test-AzMySqlFlexibleServerConnect.ps1
2023-09-05 06:54:39,966 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlConfiguration.ps1
2023-09-05 06:54:39,982 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFirewallRule.ps1
2023-09-05 06:54:39,997 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServer.ps1
2023-09-05 06:54:40,013 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServerConfiguration.ps1
2023-09-05 06:54:40,028 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServerFirewallRule.ps1
2023-09-05 06:54:40,045 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlServer.ps1
2023-09-05 06:54:40,060 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:40,075 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\internal\Az.MySql.internal.psm1
2023-09-05 06:54:40,091 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:40,107 3924 [INFO ] - VERBOSE: - Az.MySql\1.1.1\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:40,123 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Az.Network.psd1
2023-09-05 06:54:40,123 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Az.Network.psm1
2023-09-05 06:54:40,139 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-09-05 06:54:40,154 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Network.dll
2023-09-05 06:54:40,169 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Microsoft.Azure.PowerShell.Cmdlets.Network.dll-Help.xml
2023-09-05 06:54:40,184 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Microsoft.Azure.PowerShell.Network.Management.Sdk.dll
2023-09-05 06:54:40,201 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Network.format.ps1xml
2023-09-05 06:54:40,201 3924 [INFO ] - VERBOSE: - Az.Network\6.2.0\Network.generated.format.ps1xml
2023-09-05 06:54:40,216 3924 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Az.NotificationHubs.psd1
2023-09-05 06:54:40,231 3924 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Az.NotificationHubs.psm1
2023-09-05 06:54:40,231 3924 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Microsoft.Azure.Management.NotificationHubs.dll
2023-09-05 06:54:40,247 3924 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.dll
2023-09-05 06:54:40,263 3924 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.dll-Help.xml
2023-09-05 06:54:40,310 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Az.OperationalInsights.psd1
2023-09-05 06:54:40,326 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Az.OperationalInsights.psm1
2023-09-05 06:54:40,341 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.Management.OperationalInsights.dll
2023-09-05 06:54:40,341 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.OperationalInsights.dll
2023-09-05 06:54:40,357 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.deps.json
2023-09-05 06:54:40,372 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.dll
2023-09-05 06:54:40,388 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.dll-Help.xml
2023-09-05 06:54:40,388 3924 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\OperationalInsights.format.ps1xml
2023-09-05 06:54:40,403 3924 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.3\Az.PolicyInsights.psd1
2023-09-05 06:54:40,419 3924 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.3\Az.PolicyInsights.psm1
2023-09-05 06:54:40,419 3924 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.3\Microsoft.Azure.Management.PolicyInsights.dll
2023-09-05 06:54:40,435 3924 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.3\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.dll
2023-09-05 06:54:40,450 3924 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.3\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.dll-Help.xml
2023-09-05 06:54:40,450 3924 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.3\PolicyInsights.format.ps1xml
2023-09-05 06:54:40,468 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.format.ps1xml
2023-09-05 06:54:40,481 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.psd1
2023-09-05 06:54:40,497 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.psm1
2023-09-05 06:54:40,514 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\bin\Az.PostgreSql.private.deps.json
2023-09-05 06:54:40,514 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\bin\Az.PostgreSql.private.dll
2023-09-05 06:54:40,591 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\adjectives.txt
2023-09-05 06:54:40,607 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Az.PostgreSql.custom.psm1
2023-09-05 06:54:40,622 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\FlexibleServer.cs
2023-09-05 06:54:40,622 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlConnectionString.ps1
2023-09-05 06:54:40,638 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlFlexibleServerConnectionString.ps1
2023-09-05 06:54:40,653 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlFlexibleServerLocationBasedCapability.ps1
2023-09-05 06:54:40,653 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFirewallRule.ps1
2023-09-05 06:54:40,669 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFlexibleServer.ps1
2023-09-05 06:54:40,685 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFlexibleServerFirewallRule.ps1
2023-09-05 06:54:40,685 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlReplica.ps1
2023-09-05 06:54:40,700 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlServer.ps1
2023-09-05 06:54:40,716 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\nouns.txt
2023-09-05 06:54:40,732 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlFlexibleServer_PointInTimeRestore.ps1
2023-09-05 06:54:40,732 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlServer_GeoRestore.ps1
2023-09-05 06:54:40,747 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlServer_PointInTimeRestore.ps1
2023-09-05 06:54:40,762 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Test-AzPostgreSqlFlexibleServerConnect.ps1
2023-09-05 06:54:40,779 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlConfiguration.ps1
2023-09-05 06:54:40,779 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFirewallRule.ps1
2023-09-05 06:54:40,794 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServer.ps1
2023-09-05 06:54:40,810 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServerConfiguration.ps1
2023-09-05 06:54:40,826 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServerFirewallRule.ps1
2023-09-05 06:54:40,841 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlServer.ps1
2023-09-05 06:54:40,841 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:40,856 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\internal\Az.PostgreSql.internal.psm1
2023-09-05 06:54:40,872 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:40,888 3924 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:40,888 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Az.PowerBIEmbedded.psd1
2023-09-05 06:54:40,904 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Az.PowerBIEmbedded.psm1
2023-09-05 06:54:40,920 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.Management.PowerBIDedicated.dll
2023-09-05 06:54:40,935 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.Management.PowerBIEmbedded.dll
2023-09-05 06:54:40,950 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.deps.json
2023-09-05 06:54:40,966 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.dll
2023-09-05 06:54:40,981 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.dll-Help.xml
2023-09-05 06:54:40,981 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.deps.json
2023-09-05 06:54:40,997 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.dll
2023-09-05 06:54:41,013 3924 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.dll-Help.xml
2023-09-05 06:54:41,029 3924 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Az.PrivateDns.psd1
2023-09-05 06:54:41,029 3924 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Az.PrivateDns.psm1
2023-09-05 06:54:41,045 3924 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.Management.PrivateDns.dll
2023-09-05 06:54:41,060 3924 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.deps.json
2023-09-05 06:54:41,060 3924 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.dll
2023-09-05 06:54:41,076 3924 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.dll-Help.xml
2023-09-05 06:54:41,091 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Az.RecoveryServices.psd1
2023-09-05 06:54:41,107 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Az.RecoveryServices.psm1
2023-09-05 06:54:41,107 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-09-05 06:54:41,123 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.dll
2023-09-05 06:54:41,138 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.dll-Help.xml
2023-09-05 06:54:41,138 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Helpers.dll
2023-09-05 06:54:41,170 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Logger.dll
2023-09-05 06:54:41,185 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Models.dll
2023-09-05 06:54:41,200 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Providers.dll
2023-09-05 06:54:41,216 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.ServiceClientAdapter.dll
2023-09-05 06:54:41,232 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.dll
2023-09-05 06:54:41,247 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.dll-Help.xml
2023-09-05 06:54:41,247 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.dll
2023-09-05 06:54:41,279 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.dll-Help.xml
2023-09-05 06:54:41,294 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.RecoveryServices.Backup.CrossRegionRestore.Management.Sdk.dll
2023-09-05 06:54:41,309 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.RecoveryServices.Backup.Management.Sdk.dll
2023-09-05 06:54:41,309 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.RecoveryServices.Management.Sdk.dll
2023-09-05 06:54:41,326 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\Microsoft.Azure.PowerShell.RecoveryServices.SiteRecovery.Management.Sdk.dll
2023-09-05 06:54:41,344 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\RecoveryServices.Backup.format.ps1xml
2023-09-05 06:54:41,373 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\System.Configuration.ConfigurationManager.dll
2023-09-05 06:54:41,388 3924 [INFO ] - VERBOSE: - Az.RecoveryServices\6.5.1\TimeZoneConverter.dll
2023-09-05 06:54:41,403 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Az.RedisCache.psd1
2023-09-05 06:54:41,419 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Az.RedisCache.psm1
2023-09-05 06:54:41,419 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.Insights.dll
2023-09-05 06:54:41,435 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.deps.json
2023-09-05 06:54:41,451 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.dll
2023-09-05 06:54:41,451 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.dll-Help.xml
2023-09-05 06:54:41,466 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.RedisCache.Management.Sdk.deps.json
2023-09-05 06:54:41,482 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\Microsoft.Azure.PowerShell.RedisCache.Management.Sdk.dll
2023-09-05 06:54:41,497 3924 [INFO ] - VERBOSE: - Az.RedisCache\1.8.0\RedisCache.format.ps1xml
2023-09-05 06:54:41,497 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.format.ps1xml
2023-09-05 06:54:41,513 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.psd1
2023-09-05 06:54:41,529 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.psm1
2023-09-05 06:54:41,544 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\bin\Az.RedisEnterpriseCache.private.deps.json
2023-09-05 06:54:41,544 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\bin\Az.RedisEnterpriseCache.private.dll
2023-09-05 06:54:41,560 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Az.RedisEnterpriseCache.custom.psm1
2023-09-05 06:54:41,576 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Cluster.cs
2023-09-05 06:54:41,576 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Export-AzRedisEnterpriseCache.ps1
2023-09-05 06:54:41,591 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCache.ps1
2023-09-05 06:54:41,607 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCacheDatabase.ps1
2023-09-05 06:54:41,607 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCacheKey.ps1
2023-09-05 06:54:41,623 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Import-AzRedisEnterpriseCache.ps1
2023-09-05 06:54:41,638 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCache.ps1
2023-09-05 06:54:41,638 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCacheDatabase.ps1
2023-09-05 06:54:41,654 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCacheKey.ps1
2023-09-05 06:54:41,670 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Remove-AzRedisEnterpriseCacheDatabase.ps1
2023-09-05 06:54:41,685 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Update-AzRedisEnterpriseCacheDatabase.ps1
2023-09-05 06:54:41,685 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:41,700 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\internal\Az.RedisEnterpriseCache.internal.psm1
2023-09-05 06:54:41,716 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:41,732 3924 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:41,732 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.format.ps1xml
2023-09-05 06:54:41,748 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.psd1
2023-09-05 06:54:41,764 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.psm1
2023-09-05 06:54:41,764 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\bin\Az.Relay.private.deps.json
2023-09-05 06:54:41,778 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\bin\Az.Relay.private.dll
2023-09-05 06:54:41,795 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Az.Relay.custom.psm1
2023-09-05 06:54:41,809 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Get-AzRelayAuthorizationRule.ps1
2023-09-05 06:54:41,809 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\New-AzRelayNetworkRuleSetIPRuleObject.ps1
2023-09-05 06:54:41,825 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Remove-AzRelayAuthorizationRule.ps1
2023-09-05 06:54:41,841 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayAuthorizationRule.ps1
2023-09-05 06:54:41,841 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayHybridConnection.ps1
2023-09-05 06:54:41,857 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayNamespaceNetworkRuleSet.ps1
2023-09-05 06:54:41,872 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzWcfRelay.ps1
2023-09-05 06:54:41,888 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:41,888 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\internal\Az.Relay.internal.psm1
2023-09-05 06:54:41,905 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:41,920 3924 [INFO ] - VERBOSE: - Az.Relay\2.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:41,936 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\Az.ResourceMover.format.ps1xml
2023-09-05 06:54:41,951 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\Az.ResourceMover.psd1
2023-09-05 06:54:41,951 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\Az.ResourceMover.psm1
2023-09-05 06:54:41,966 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\bin\Az.ResourceMover.private.deps.json
2023-09-05 06:54:41,981 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\bin\Az.ResourceMover.private.dll
2023-09-05 06:54:41,997 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\custom\Az.ResourceMover.custom.psm1
2023-09-05 06:54:41,997 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:42,013 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\internal\Az.ResourceMover.internal.psm1
2023-09-05 06:54:42,028 3924 [INFO ] - VERBOSE: - Az.ResourceMover\1.1.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:42,044 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Az.Resources.psd1
2023-09-05 06:54:42,060 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Az.Resources.psm1
2023-09-05 06:54:42,060 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.Management.Authorization.dll
2023-09-05 06:54:42,076 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.Management.ManagementGroups.dll
2023-09-05 06:54:42,091 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.Management.ResourceManager.dll
2023-09-05 06:54:42,107 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.dll
2023-09-05 06:54:42,122 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.dll-Help.xml
2023-09-05 06:54:42,138 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Cmdlets.Resources.dll
2023-09-05 06:54:42,216 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Cmdlets.Resources.dll-Help.xml
2023-09-05 06:54:42,232 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Cmdlets.Tags.dll
2023-09-05 06:54:42,232 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Cmdlets.Tags.dll-Help.xml
2023-09-05 06:54:42,247 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Azure.PowerShell.Resources.Management.Sdk.dll
2023-09-05 06:54:42,263 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Extensions.Caching.Abstractions.dll
2023-09-05 06:54:42,263 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Extensions.Caching.Memory.dll
2023-09-05 06:54:42,278 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-09-05 06:54:42,294 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Extensions.Options.dll
2023-09-05 06:54:42,294 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Microsoft.Extensions.Primitives.dll
2023-09-05 06:54:42,310 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\ResourceManager.format.ps1xml
2023-09-05 06:54:42,326 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\ResourceManager.generated.format.ps1xml
2023-09-05 06:54:42,326 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Resources.format.ps1xml
2023-09-05 06:54:42,341 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\System.Runtime.CompilerServices.Unsafe.dll
2023-09-05 06:54:42,357 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Tags.format.ps1xml
2023-09-05 06:54:42,372 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\Az.Authorization.format.ps1xml
2023-09-05 06:54:42,372 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\Az.Authorization.psm1
2023-09-05 06:54:42,388 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\bin\Az.Authorization.private.dll
2023-09-05 06:54:42,404 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\bin\System.Runtime.CompilerServices.Unsafe.dll
2023-09-05 06:54:42,419 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\custom\Az.Authorization.custom.psm1
2023-09-05 06:54:42,419 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:42,450 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\internal\Az.Authorization.internal.psm1
2023-09-05 06:54:42,450 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\Authorization.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:42,466 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\Az.MSGraph.format.ps1xml
2023-09-05 06:54:42,481 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\Az.MSGraph.psm1
2023-09-05 06:54:42,498 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\bin\Az.MSGraph.private.dll
2023-09-05 06:54:42,498 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\bin\System.Runtime.CompilerServices.Unsafe.dll
2023-09-05 06:54:42,513 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Add-AzADAppPermission.ps1
2023-09-05 06:54:42,528 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Add-AzADGroupMember.ps1
2023-09-05 06:54:42,528 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Az.MSGraph.custom.psm1
2023-09-05 06:54:42,544 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADAppCredential.ps1
2023-09-05 06:54:42,560 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADAppFederatedIdentityCredential.ps1
2023-09-05 06:54:42,576 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADApplication.ps1
2023-09-05 06:54:42,576 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADAppPermission.ps1
2023-09-05 06:54:42,591 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADGroup.ps1
2023-09-05 06:54:42,606 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADGroupMember.ps1
2023-09-05 06:54:42,606 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADServicePrincipal.ps1
2023-09-05 06:54:42,623 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADSpCredential.ps1
2023-09-05 06:54:42,638 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Get-AzADUser.ps1
2023-09-05 06:54:42,654 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADAppCredential.ps1
2023-09-05 06:54:42,654 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADAppFederatedIdentityCredential.ps1
2023-09-05 06:54:42,669 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADApplication.ps1
2023-09-05 06:54:42,685 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADGroup.ps1
2023-09-05 06:54:42,701 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADGroupOwner.ps1
2023-09-05 06:54:42,716 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADServicePrincipal.ps1
2023-09-05 06:54:42,731 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADSpCredential.ps1
2023-09-05 06:54:42,747 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\New-AzADUser.ps1
2023-09-05 06:54:42,747 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADAppCredential.ps1
2023-09-05 06:54:42,763 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADApplication.ps1
2023-09-05 06:54:42,779 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADAppPermission.ps1
2023-09-05 06:54:42,794 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADGroup.ps1
2023-09-05 06:54:42,794 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADGroupMember.ps1
2023-09-05 06:54:42,810 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADServicePrincipal.ps1
2023-09-05 06:54:42,825 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADSpCredential.ps1
2023-09-05 06:54:42,825 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Remove-AzADUser.ps1
2023-09-05 06:54:42,842 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Update-AzADApplication.ps1
2023-09-05 06:54:42,857 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Update-AzADServicePrincipal.ps1
2023-09-05 06:54:42,872 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\Update-AzADUser.ps1
2023-09-05 06:54:42,872 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\CSharp\Get-AzADApplication_List.cs
2023-09-05 06:54:42,888 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\CSharp\Get-AzADGroup_List.cs
2023-09-05 06:54:42,904 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\CSharp\Get-AzADServicePrincipal_List.cs
2023-09-05 06:54:42,919 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\CSharp\GetAzADUser_List.cs
2023-09-05 06:54:42,935 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\CSharp\Module.cs
2023-09-05 06:54:42,935 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\custom\model\MicrosoftGraphApplicationApiPermission.cs
2023-09-05 06:54:42,950 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:42,966 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\internal\Az.MSGraph.internal.psm1
2023-09-05 06:54:42,966 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:42,981 3924 [INFO ] - VERBOSE: - Az.Resources\6.10.0\MSGraph.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:42,997 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Az.Security.psd1
2023-09-05 06:54:43,013 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Az.Security.psm1
2023-09-05 06:54:43,028 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Cmdlets.Security.deps.json
2023-09-05 06:54:43,028 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Cmdlets.Security.dll
2023-09-05 06:54:43,044 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Cmdlets.Security.dll-Help.xml
2023-09-05 06:54:43,060 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Security.Management.Sdk.deps.json
2023-09-05 06:54:43,060 3924 [INFO ] - VERBOSE: - Az.Security\1.4.0\Microsoft.Azure.PowerShell.Security.Management.Sdk.dll
2023-09-05 06:54:43,076 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\Az.SecurityInsights.format.ps1xml
2023-09-05 06:54:43,091 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\Az.SecurityInsights.psd1
2023-09-05 06:54:43,091 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\Az.SecurityInsights.psm1
2023-09-05 06:54:43,106 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\bin\Az.SecurityInsights.private.dll
2023-09-05 06:54:43,122 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\Az.SecurityInsights.custom.psm1
2023-09-05 06:54:43,138 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\New-AzSentinelAlertRule.ps1
2023-09-05 06:54:43,138 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\New-AzSentinelDataConnector.ps1
2023-09-05 06:54:43,153 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\New-AzSentinelEntityQuery.ps1
2023-09-05 06:54:43,169 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\Test-AzSentinelDataConnectorCheckRequirement.ps1
2023-09-05 06:54:43,184 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\Update-AzSentinelAlertRule.ps1
2023-09-05 06:54:43,200 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\Update-AzSentinelDataConnector.ps1
2023-09-05 06:54:43,200 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\Update-AzSentinelEntityQuery.ps1
2023-09-05 06:54:43,215 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\custom\Update-AzSentinelSetting.ps1
2023-09-05 06:54:43,232 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:43,247 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\internal\Az.SecurityInsights.internal.psm1
2023-09-05 06:54:43,263 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:43,278 3924 [INFO ] - VERBOSE: - Az.SecurityInsights\3.0.2\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:43,294 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Az.ServiceBus.psd1
2023-09-05 06:54:43,309 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Az.ServiceBus.psm1
2023-09-05 06:54:43,309 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.Management.ServiceBus.dll
2023-09-05 06:54:43,325 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.dll
2023-09-05 06:54:43,341 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.dll-Help.xml
2023-09-05 06:54:43,356 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.format.ps1xml
2023-09-05 06:54:43,373 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\Az.ServiceBus.format.ps1xml
2023-09-05 06:54:43,373 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\Az.ServiceBus.psm1
2023-09-05 06:54:43,388 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\bin\Az.ServiceBus.private.deps.json
2023-09-05 06:54:43,403 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\bin\Az.ServiceBus.private.dll
2023-09-05 06:54:43,403 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Approve-AzServiceBusPrivateEndpointConnection.ps1
2023-09-05 06:54:43,419 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Az.ServiceBus.custom.psm1
2023-09-05 06:54:43,434 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Deny-AzServiceBusPrivateEndpointConnection.ps1
2023-09-05 06:54:43,450 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Get-AzServiceBusAuthorizationRule.ps1
2023-09-05 06:54:43,465 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Get-AzServiceBusKey.ps1
2023-09-05 06:54:43,481 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusAuthorizationRule.ps1
2023-09-05 06:54:43,481 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusIPRuleConfig.ps1
2023-09-05 06:54:43,497 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusKey.ps1
2023-09-05 06:54:43,513 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusNamespace.ps1
2023-09-05 06:54:43,529 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusVirtualNetworkRuleConfig.ps1
2023-09-05 06:54:43,544 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Remove-AzServiceBusAuthorizationRule.ps1
2023-09-05 06:54:43,544 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusAuthorizationRule.ps1
2023-09-05 06:54:43,559 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusGeoDRConfigurationBreakPair.ps1
2023-09-05 06:54:43,575 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusGeoDRConfigurationFailOver.ps1
2023-09-05 06:54:43,590 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusNamespace.ps1
2023-09-05 06:54:43,590 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusNetworkRuleSet.ps1
2023-09-05 06:54:43,606 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusQueue.ps1
2023-09-05 06:54:43,622 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusRule.ps1
2023-09-05 06:54:43,638 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusSubscription.ps1
2023-09-05 06:54:43,638 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusTopic.ps1
2023-09-05 06:54:43,654 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Test-AzServiceBusName.ps1
2023-09-05 06:54:43,669 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\autogen-model-cmdlets\New-AzServiceBusKeyVaultPropertiesObject.ps1
2023-09-05 06:54:43,685 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:43,685 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\internal\Az.ServiceBus.internal.psm1
2023-09-05 06:54:43,762 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:43,762 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:43,779 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\
2023-09-05 06:54:43,795 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Az.ServiceFabric.psd1
2023-09-05 06:54:43,810 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Az.ServiceFabric.psm1
2023-09-05 06:54:43,825 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.KeyVault.dll
2023-09-05 06:54:43,841 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.KeyVault.WebKey.dll
2023-09-05 06:54:43,841 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.Management.ServiceFabric.dll
2023-09-05 06:54:43,856 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.Management.ServiceFabricManagedClusters.dll
2023-09-05 06:54:43,872 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.deps.json
2023-09-05 06:54:43,872 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.dll
2023-09-05 06:54:43,887 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.dll-Help.xml
2023-09-05 06:54:43,903 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\ServiceFabric.format.ps1xml
2023-09-05 06:54:43,919 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Linux\parameter.json
2023-09-05 06:54:43,919 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Linux\template.json
2023-09-05 06:54:43,935 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Service\parameter.json
2023-09-05 06:54:43,951 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Service\template.json
2023-09-05 06:54:43,966 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu18_04\parameter.json
2023-09-05 06:54:43,966 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu18_04\template.json
2023-09-05 06:54:43,981 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu20_04\parameter.json
2023-09-05 06:54:43,997 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Ubuntu20_04\template.json
2023-09-05 06:54:43,997 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Windows\parameter.json
2023-09-05 06:54:44,013 3924 [INFO ] - VERBOSE: - Az.ServiceFabric\3.2.0\Template\Windows\template.json
2023-09-05 06:54:44,028 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Az.SignalR.psd1
2023-09-05 06:54:44,044 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Az.SignalR.psm1
2023-09-05 06:54:44,060 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.Management.SignalR.dll
2023-09-05 06:54:44,060 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.deps.json
2023-09-05 06:54:44,076 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.dll
2023-09-05 06:54:44,091 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.dll-Help.xml
2023-09-05 06:54:44,091 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.format.ps1xml
2023-09-05 06:54:44,106 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\Az.SignalR.format.ps1xml
2023-09-05 06:54:44,122 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\Az.SignalR.psm1
2023-09-05 06:54:44,122 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\bin\Az.SignalR.private.deps.json
2023-09-05 06:54:44,138 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\bin\Az.SignalR.private.dll
2023-09-05 06:54:44,154 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\Az.SignalR.custom.psm1
2023-09-05 06:54:44,169 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzOperation_List.cs
2023-09-05 06:54:44,185 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_Get.cs
2023-09-05 06:54:44,185 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_GetViaIdentity.cs
2023-09-05 06:54:44,201 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_List.cs
2023-09-05 06:54:44,217 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_Get.cs
2023-09-05 06:54:44,232 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_GetViaIdentity.cs
2023-09-05 06:54:44,232 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_List.cs
2023-09-05 06:54:44,248 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_Get.cs
2023-09-05 06:54:44,263 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_GetViaIdentity.cs
2023-09-05 06:54:44,278 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_List.cs
2023-09-05 06:54:44,278 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubKey_List.cs
2023-09-05 06:54:44,294 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubSku_List.cs
2023-09-05 06:54:44,309 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubUsage_List.cs
2023-09-05 06:54:44,325 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_Get.cs
2023-09-05 06:54:44,325 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_GetViaIdentity.cs
2023-09-05 06:54:44,341 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_List.cs
2023-09-05 06:54:44,357 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_List1.cs
2023-09-05 06:54:44,374 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubCustomCertificate_CreateExpanded.cs
2023-09-05 06:54:44,387 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubCustomDomain_CreateExpanded.cs
2023-09-05 06:54:44,387 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubHub_CreateExpanded.cs
2023-09-05 06:54:44,403 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubKey_RegenerateExpanded.cs
2023-09-05 06:54:44,419 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubKey_RegenerateViaIdentityExpanded.cs
2023-09-05 06:54:44,434 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSub_CreateExpanded.cs
2023-09-05 06:54:44,434 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomCertificate_Delete.cs
2023-09-05 06:54:44,450 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomCertificate_DeleteViaIdentity.cs
2023-09-05 06:54:44,466 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomDomain_Delete.cs
2023-09-05 06:54:44,482 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomDomain_DeleteViaIdentity.cs
2023-09-05 06:54:44,497 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubHub_Delete.cs
2023-09-05 06:54:44,497 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubHub_DeleteViaIdentity.cs
2023-09-05 06:54:44,513 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSub_Delete.cs
2023-09-05 06:54:44,530 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSub_DeleteViaIdentity.cs
2023-09-05 06:54:44,545 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestartAzWebPubSub_Restart.cs
2023-09-05 06:54:44,560 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestartAzWebPubSub_RestartViaIdentity.cs
2023-09-05 06:54:44,575 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestErrorHandler.cs
2023-09-05 06:54:44,591 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\TestAzWebPubSubNameAvailability_CheckExpanded.cs
2023-09-05 06:54:44,607 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\UpdateAzWebPubSub_UpdateExpanded.cs
2023-09-05 06:54:44,624 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\UpdateAzWebPubSub_UpdateViaIdentityExpanded.cs
2023-09-05 06:54:44,624 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\Get-AzWebPubSubKey_ListViaIdentity.ps1
2023-09-05 06:54:44,638 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSub.ps1
2023-09-05 06:54:44,653 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubCustomDomain.ps1
2023-09-05 06:54:44,670 3924 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.deps.json
2023-09-05 06:54:44,684 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubEventHubEndpointObject.ps1
2023-09-05 06:54:44,700 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubEventNameFilterObject.ps1
2023-09-05 06:54:44,716 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubKey.ps1
2023-09-05 06:54:44,716 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:44,731 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\internal\Az.SignalR.internal.psm1
2023-09-05 06:54:44,748 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:44,764 3924 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:44,778 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Az.Sql.psd1
2023-09-05 06:54:44,810 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Az.Sql.psm1
2023-09-05 06:54:44,810 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.dll
2023-09-05 06:54:44,826 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.dll-Help.xml
2023-09-05 06:54:44,842 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.LegacySdk.dll
2023-09-05 06:54:44,842 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Microsoft.Azure.PowerShell.Sql.Sdk.dll
2023-09-05 06:54:44,856 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Sql.format.ps1xml
2023-09-05 06:54:44,873 3924 [INFO ] - VERBOSE: - Az.Sql\4.10.0\Sql.types.ps1xml
2023-09-05 06:54:44,873 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\Az.SqlVirtualMachine.format.ps1xml
2023-09-05 06:54:44,888 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\Az.SqlVirtualMachine.psd1
2023-09-05 06:54:44,904 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\Az.SqlVirtualMachine.psm1
2023-09-05 06:54:44,997 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\bin\Az.SqlVirtualMachine.private.dll
2023-09-05 06:54:44,997 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\Az.SqlVirtualMachine.custom.psm1
2023-09-05 06:54:45,013 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\New-AzAvailabilityGroupListener.ps1
2023-09-05 06:54:45,029 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\New-AzSqlVM.ps1
2023-09-05 06:54:45,044 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\Update-AzSqlVM.ps1
2023-09-05 06:54:45,060 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\Update-AzSqlVMGroup.ps1
2023-09-05 06:54:45,075 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\autogen-model-cmdlets\New-AzSqlVirtualMachineAgReplicaObject.ps1
2023-09-05 06:54:45,075 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\autogen-model-cmdlets\New-AzSqlVirtualMachineMultiSubnetIPConfigurationObject.ps1
2023-09-05 06:54:45,091 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:45,091 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\internal\Az.SqlVirtualMachine.internal.psm1
2023-09-05 06:54:45,106 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:45,122 3924 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:45,122 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\Az.StackHCI.format.ps1xml
2023-09-05 06:54:45,138 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\Az.StackHCI.psd1
2023-09-05 06:54:45,153 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\Az.StackHCI.psm1
2023-09-05 06:54:45,169 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\bin\Az.StackHCI.private.dll
2023-09-05 06:54:45,184 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\custom\Az.StackHCI.custom.psm1
2023-09-05 06:54:45,184 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\custom\enums.cs
2023-09-05 06:54:45,200 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\custom\stackhci.ps1
2023-09-05 06:54:45,279 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:45,326 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\internal\Az.StackHCI.internal.psm1
2023-09-05 06:54:45,341 3924 [INFO ] - VERBOSE: - Az.StackHCI\2.1.2\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:45,357 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Az.Storage.psd1
2023-09-05 06:54:45,372 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Az.Storage.psm1
2023-09-05 06:54:45,372 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Azure.Data.Tables.dll
2023-09-05 06:54:45,405 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Azure.Storage.Blobs.dll
2023-09-05 06:54:45,405 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Azure.Storage.Common.dll
2023-09-05 06:54:45,419 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Azure.Storage.Files.DataLake.dll
2023-09-05 06:54:45,434 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Azure.Storage.Files.Shares.dll
2023-09-05 06:54:45,450 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Azure.Storage.Queues.dll
2023-09-05 06:54:45,466 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.Cosmos.Table.dll
2023-09-05 06:54:45,466 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.DocumentDB.Core.dll
2023-09-05 06:54:45,481 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.KeyVault.Core.dll
2023-09-05 06:54:45,497 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.dll
2023-09-05 06:54:45,497 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.dll-Help.xml
2023-09-05 06:54:45,513 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.dll
2023-09-05 06:54:45,528 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.dll-Help.xml
2023-09-05 06:54:45,544 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.PowerShell.Storage.Management.Sdk.dll
2023-09-05 06:54:45,560 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.Storage.Blob.dll
2023-09-05 06:54:45,576 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.Storage.Common.dll
2023-09-05 06:54:45,576 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.Storage.DataMovement.dll
2023-09-05 06:54:45,591 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.Storage.File.dll
2023-09-05 06:54:45,607 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Azure.Storage.Queue.dll
2023-09-05 06:54:45,607 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.OData.Core.dll
2023-09-05 06:54:45,622 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.OData.Edm.dll
2023-09-05 06:54:45,638 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Microsoft.Spatial.dll
2023-09-05 06:54:45,638 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Storage.format.ps1xml
2023-09-05 06:54:45,653 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Storage.generated.format.ps1xml
2023-09-05 06:54:45,669 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\Storage.Management.format.ps1xml
2023-09-05 06:54:45,669 3924 [INFO ] - VERBOSE: - Az.Storage\5.10.0\System.IO.Hashing.dll
2023-09-05 06:54:45,685 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\Az.StorageMover.format.ps1xml
2023-09-05 06:54:45,701 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\Az.StorageMover.psd1
2023-09-05 06:54:45,701 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\Az.StorageMover.psm1
2023-09-05 06:54:45,716 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\bin\Az.StorageMover.private.deps.json
2023-09-05 06:54:45,732 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\bin\Az.StorageMover.private.dll
2023-09-05 06:54:45,732 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\Az.StorageMover.custom.psm1
2023-09-05 06:54:45,747 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\NewAzStorageMoverAzStorageContainerEndpoint.ps1
2023-09-05 06:54:45,763 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\NewAzStorageMoverNfsEndpoint.ps1
2023-09-05 06:54:45,780 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\RemoveAzStorageMover.ps1
2023-09-05 06:54:45,794 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\UnregisterAzStorageMoverAgent.ps1
2023-09-05 06:54:45,810 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\UpdateAzStorageMoverAzStorageContainerEndpoint.ps1
2023-09-05 06:54:45,810 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\custom\UpdateAzStorageMoverNfsEndpoint.ps1
2023-09-05 06:54:45,826 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:45,841 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\internal\Az.StorageMover.internal.psm1
2023-09-05 06:54:45,841 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:45,856 3924 [INFO ] - VERBOSE: - Az.StorageMover\1.0.1\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:45,872 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PlatformAssemblies\
2023-09-05 06:54:45,889 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Az.StorageSync.psd1
2023-09-05 06:54:45,904 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Az.StorageSync.psm1
2023-09-05 06:54:45,904 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.Management.StorageSync.dll
2023-09-05 06:54:45,919 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.deps.json
2023-09-05 06:54:45,919 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.dll
2023-09-05 06:54:45,935 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.dll-Help.xml
2023-09-05 06:54:45,950 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\StorageSync.format.ps1xml
2023-09-05 06:54:45,950 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\System.CodeDom.dll
2023-09-05 06:54:45,966 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\System.Management.dll
2023-09-05 06:54:45,982 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PlatformAssemblies\unix\Microsoft.Win32.Registry.dll
2023-09-05 06:54:45,998 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PlatformAssemblies\win\Microsoft.Win32.Registry.dll
2023-09-05 06:54:45,998 3924 [INFO ] - VERBOSE: - Az.StorageSync\2.0.0\PostImportScripts\LoadPlatformAssemblies.ps1
2023-09-05 06:54:46,013 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.format.ps1xml
2023-09-05 06:54:46,029 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.psd1
2023-09-05 06:54:46,044 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.psm1
2023-09-05 06:54:46,044 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\bin\Az.StreamAnalytics.private.deps.json
2023-09-05 06:54:46,061 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\bin\Az.StreamAnalytics.private.dll
2023-09-05 06:54:46,061 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Az.StreamAnalytics.custom.psm1
2023-09-05 06:54:46,076 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Get-AzStreamAnalyticsDefaultFunctionDefinition.ps1
2023-09-05 06:54:46,091 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsFunction.ps1
2023-09-05 06:54:46,091 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsInput.ps1
2023-09-05 06:54:46,106 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsJob.ps1
2023-09-05 06:54:46,122 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsOutput.ps1
2023-09-05 06:54:46,138 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsFunction.ps1
2023-09-05 06:54:46,154 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsInput.ps1
2023-09-05 06:54:46,169 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsOutput.ps1
2023-09-05 06:54:46,169 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsFunction.ps1
2023-09-05 06:54:46,185 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsInput.ps1
2023-09-05 06:54:46,201 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsJob.ps1
2023-09-05 06:54:46,216 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsOutput.ps1
2023-09-05 06:54:46,231 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:46,231 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\internal\Az.StreamAnalytics.internal.psm1
2023-09-05 06:54:46,247 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:46,264 3924 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:46,278 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Az.Support.psd1
2023-09-05 06:54:46,278 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Az.Support.psm1
2023-09-05 06:54:46,294 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.Management.Support.dll
2023-09-05 06:54:46,310 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.deps.json
2023-09-05 06:54:46,310 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.dll
2023-09-05 06:54:46,325 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.dll-Help.xml
2023-09-05 06:54:46,341 3924 [INFO ] - VERBOSE: - Az.Support\1.0.0\Support.format.ps1xml
2023-09-05 06:54:46,357 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Az.Synapse.psd1
2023-09-05 06:54:46,357 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Az.Synapse.psm1
2023-09-05 06:54:46,372 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Azure.Analytics.Synapse.AccessControl.dll
2023-09-05 06:54:46,388 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Azure.Analytics.Synapse.Artifacts.dll
2023-09-05 06:54:46,403 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Azure.Analytics.Synapse.ManagedPrivateEndpoints.dll
2023-09-05 06:54:46,403 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Azure.Analytics.Synapse.Spark.dll
2023-09-05 06:54:46,420 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Microsoft.Azure.Management.Synapse.dll
2023-09-05 06:54:46,435 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Microsoft.Azure.PowerShell.Cmdlets.Synapse.dll
2023-09-05 06:54:46,450 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Microsoft.Azure.PowerShell.Cmdlets.Synapse.dll-Help.xml
2023-09-05 06:54:46,450 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Microsoft.DataTransfer.Gateway.Encryption.dll
2023-09-05 06:54:46,466 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.format.ps1xml
2023-09-05 06:54:46,482 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\Az.Synapse.format.ps1xml
2023-09-05 06:54:46,497 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\Az.Synapse.psm1
2023-09-05 06:54:46,513 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\bin\Az.Synapse.private.dll
2023-09-05 06:54:46,528 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\custom\Az.Synapse.custom.psm1
2023-09-05 06:54:46,528 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\custom\New-AzSynapseKustoPool.ps1
2023-09-05 06:54:46,544 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\custom\New-AzSynapseKustoPoolDatabase.ps1
2023-09-05 06:54:46,560 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\custom\New-AzSynapseKustoPoolDataConnection.ps1
2023-09-05 06:54:46,575 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\custom\Update-AzSynapseKustoPoolDatabase.ps1
2023-09-05 06:54:46,575 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\custom\Update-AzSynapseKustoPoolDataConnection.ps1
2023-09-05 06:54:46,591 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:46,888 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\internal\Az.Synapse.internal.psm1
2023-09-05 06:54:46,903 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:46,903 3924 [INFO ] - VERBOSE: - Az.Synapse\3.0.3\Synapse.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:46,919 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Az.TrafficManager.psd1
2023-09-05 06:54:46,934 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Az.TrafficManager.psm1
2023-09-05 06:54:46,950 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.deps.json
2023-09-05 06:54:46,967 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.dll
2023-09-05 06:54:46,982 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.dll-Help.xml
2023-09-05 06:54:46,998 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.TrafficManager.Management.Sdk.deps.json
2023-09-05 06:54:46,998 3924 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.1\Microsoft.Azure.PowerShell.TrafficManager.Management.Sdk.dll
2023-09-05 06:54:47,013 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Az.Websites.psd1
2023-09-05 06:54:47,028 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Az.Websites.psm1
2023-09-05 06:54:47,028 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Microsoft.Azure.Management.Websites.dll
2023-09-05 06:54:47,044 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Microsoft.Azure.PowerShell.Cmdlets.Websites.dll
2023-09-05 06:54:47,060 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Microsoft.Azure.PowerShell.Cmdlets.Websites.dll-Help.xml
2023-09-05 06:54:47,075 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Microsoft.Azure.PowerShell.Cmdlets.Websites.Helper.dll
2023-09-05 06:54:47,075 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.format.ps1xml
2023-09-05 06:54:47,091 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\Az.Websites.format.ps1xml
2023-09-05 06:54:47,106 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\Az.Websites.psm1
2023-09-05 06:54:47,138 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\bin\Az.Websites.private.dll
2023-09-05 06:54:47,154 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\custom\Az.Websites.custom.psm1
2023-09-05 06:54:47,169 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\custom\New-AzStaticWebApp.ps1
2023-09-05 06:54:47,185 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:47,200 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\internal\Az.Websites.internal.psm1
2023-09-05 06:54:47,200 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-09-05 06:54:47,216 3924 [INFO ] - VERBOSE: - Az.Websites\3.1.1\Websites.Autorest\utils\Unprotect-SecureString.ps1
2023-09-05 06:54:47,232 3924 [INFO ] - VERBOSE: Everything is Ok
2023-09-05 06:54:47,247 3924 [INFO ] - VERBOSE:
2023-09-05 06:54:47,263 3924 [INFO ] - VERBOSE: Folders: 7
2023-09-05 06:54:47,263 3924 [INFO ] - VERBOSE: Files: 1584
2023-09-05 06:54:47,279 3924 [INFO ] - VERBOSE: Size: 394694227
2023-09-05 06:54:47,294 3924 [INFO ] - VERBOSE: Compressed: 86376074
2023-09-05 06:54:47,388 3924 [DEBUG] - $exitCode was passed null
2023-09-05 06:54:47,388 3924 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Program Files\WindowsPowerShell\Modules\" -y "C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip"] exited with '0'.
2023-09-05 06:54:47,451 3924 [DEBUG] - 7z exit code: 0
2023-09-05 06:54:47,482 3924 [INFO ] - C:\Program Files\WindowsPowerShell\Modules\
2023-09-05 06:54:47,560 3924 [DEBUG] - ----------------------------------------------------------------------
2023-09-05 06:54:47,576 3924 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-05 06:54:47,607 3924 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-05 06:54:47,810 3924 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-05 06:54:48,030 3924 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\az.powershell'
2023-09-05 06:54:48,420 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'B5B2C0AC3146493971269745D8867941'
2023-09-05 06:54:48,435 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum '9954B54A2A2FC2C218A61F6F31238BC6'
2023-09-05 06:54:48,483 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum 'A41375A96C0481876739E5C29C484952'
2023-09-05 06:54:48,498 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-09-05 06:54:48,513 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-09-05 06:54:48,513 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-09-05 06:54:48,528 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-09-05 06:54:48,544 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum '63CF0E46C2398ADF2E0F46CAABC8DD11'
2023-09-05 06:54:48,560 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-09-05 06:54:48,560 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-09-05 06:54:48,575 3924 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-09-05 06:54:48,669 3924 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.3.0".
2023-09-05 06:54:48,700 3924 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.3.0\.files'
2023-09-05 06:54:48,732 3924 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.3.0\.extra".
2023-09-05 06:54:48,747 3924 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.3.0\.version".
2023-09-05 06:54:48,763 3924 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.3.0\.sxs".
2023-09-05 06:54:48,763 3924 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.10.3.0\.pin".
2023-09-05 06:54:48,794 3924 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-09-05 06:54:48,810 3924 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\.chocolateyPending".
2023-09-05 06:54:48,826 3924 [INFO ] - The install of az.powershell was successful.
2023-09-05 06:54:48,841 3924 [INFO ] - Software installed to 'C:\Program Files\WindowsPowerShell\Modules\'
2023-09-05 06:54:48,888 3924 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-05 06:54:48,905 3924 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-05 06:54:48,919 3924 [DEBUG] - Exiting with 0
2023-09-05 06:55:05,403 4424 [DEBUG] - XmlConfiguration is now operational
2023-09-05 06:55:05,592 4424 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,607 4424 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,607 4424 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,622 4424 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,622 4424 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,622 4424 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,638 4424 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,638 4424 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,638 4424 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-09-05 06:55:05,653 4424 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-09-05 06:55:05,653 4424 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-09-05 06:55:06,686 4424 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,702 4424 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,702 4424 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,702 4424 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,716 4424 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,716 4424 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,731 4424 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,731 4424 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,731 4424 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,747 4424 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-09-05 06:55:06,781 4424 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-09-05 06:55:06,794 4424 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-09-05 06:55:06,794 4424 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-09-05 06:55:06,794 4424 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-09-05 06:55:06,810 4424 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-09-05 06:55:06,810 4424 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-09-05 06:55:06,825 4424 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-09-05 06:55:06,825 4424 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-09-05 06:55:06,825 4424 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-09-05 06:55:06,841 4424 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-09-05 06:55:06,841 4424 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-09-05 06:55:06,856 4424 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-09-05 06:55:06,856 4424 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-09-05 06:55:06,856 4424 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-09-05 06:55:06,872 4424 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-09-05 06:55:06,872 4424 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-09-05 06:55:06,872 4424 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-09-05 06:55:06,888 4424 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-09-05 06:55:06,888 4424 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-09-05 06:55:06,903 4424 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-09-05 06:55:07,263 4424 [INFO ] - ============================================================
2023-09-05 06:55:07,732 4424 [INFO ] - Chocolatey v2.2.2
2023-09-05 06:55:07,778 4424 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-09-05 06:55:07,794 4424 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-09-05 06:55:07,809 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-09-05 06:55:07,842 4424 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall az.powershell --version 10.3.0 -dvy --execution-timeout=2700
2023-09-05 06:55:07,842 4424 [DEBUG] - Received arguments: uninstall az.powershell --version 10.3.0 -dvy --execution-timeout=2700
2023-09-05 06:55:08,029 4424 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-09-05 06:55:08,060 4424 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-09-05 06:55:08,108 4424 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-09-05 06:55:08,310 4424 [DEBUG] - Performing validation checks.
2023-09-05 06:55:08,325 4424 [DEBUG] - Global Configuration Validation Checks:
2023-09-05 06:55:08,341 4424 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-09-05 06:55:08,356 4424 [DEBUG] - System State Validation Checks:
2023-09-05 06:55:08,372 4424 [DEBUG] - Reboot Requirement Checks:
2023-09-05 06:55:08,388 4424 [DEBUG] - - Pending Computer Rename = Checked
2023-09-05 06:55:08,404 4424 [DEBUG] - - Pending Component Based Servicing = Checked
2023-09-05 06:55:08,420 4424 [DEBUG] - - Pending Windows Auto Update = Checked
2023-09-05 06:55:08,420 4424 [DEBUG] - - Pending File Rename Operations = Ignored
2023-09-05 06:55:08,435 4424 [DEBUG] - - Pending Windows Package Installer = Checked
2023-09-05 06:55:08,450 4424 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-09-05 06:55:08,466 4424 [DEBUG] - Cache Folder Lockdown Checks:
2023-09-05 06:55:08,482 4424 [DEBUG] - - Elevated State = Checked
2023-09-05 06:55:08,497 4424 [DEBUG] - - Folder Exists = Checked
2023-09-05 06:55:08,528 4424 [DEBUG] - - Folder lockdown = Checked
2023-09-05 06:55:08,560 4424 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-09-05 06:55:08,607 4424 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-09-05 06:55:08,623 4424 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-09-05 06:55:08,669 4424 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='az.powershell'|
Version='10.3.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='az.powershell'|
Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-GD2VGVOTVJ3'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-09-05 06:55:08,700 4424 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-09-05 06:55:08,732 4424 [INFO ] - Uninstalling the following packages:
2023-09-05 06:55:08,732 4424 [INFO ] - az.powershell
2023-09-05 06:55:08,795 4424 [DEBUG] - Current environment values (may contain sensitive data):
2023-09-05 06:55:08,809 4424 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-09-05 06:55:08,809 4424 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-05 06:55:08,825 4424 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-09-05 06:55:08,825 4424 [DEBUG] - * 'ChocolateyLastPathUpdate'='133383053142891047' ('User')
2023-09-05 06:55:08,841 4424 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-09-05 06:55:08,841 4424 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-09-05 06:55:08,857 4424 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-09-05 06:55:08,872 4424 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-09-05 06:55:08,872 4424 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-09-05 06:55:08,888 4424 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-09-05 06:55:08,888 4424 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-09-05 06:55:08,903 4424 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-09-05 06:55:08,919 4424 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-09-05 06:55:08,919 4424 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-09-05 06:55:08,935 4424 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-09-05 06:55:08,952 4424 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='1' ('Machine')
2023-09-05 06:55:08,952 4424 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-09-05 06:55:08,966 4424 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 158 Stepping 13, GenuineIntel' ('Machine')
2023-09-05 06:55:08,966 4424 [DEBUG] - * 'PROCESSOR_REVISION'='9e0d' ('Machine')
2023-09-05 06:55:08,981 4424 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-09-05 06:55:09,247 4424 [DEBUG] - Running list with the following filter = ''
2023-09-05 06:55:09,247 4424 [DEBUG] - --- Start of List ---
2023-09-05 06:55:09,560 4424 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-09-05 06:55:10,279 4424 [DEBUG] - az.powershell 10.3.0
2023-09-05 06:55:10,482 4424 [DEBUG] - chocolatey 2.2.2
2023-09-05 06:55:10,497 4424 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-05 06:55:10,529 4424 [DEBUG] - KB2919355 1.0.20160915
2023-09-05 06:55:10,544 4424 [DEBUG] - KB2919442 1.0.20160915
2023-09-05 06:55:10,544 4424 [DEBUG] - KB2999226 1.0.20181019
2023-09-05 06:55:10,575 4424 [DEBUG] - KB3035131 1.0.3
2023-09-05 06:55:10,591 4424 [DEBUG] - KB3118401 1.0.5
2023-09-05 06:55:10,607 4424 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-05 06:55:10,623 4424 [DEBUG] - --- End of List ---
2023-09-05 06:55:10,639 4424 [DEBUG] - Running list with the following filter = ''
2023-09-05 06:55:10,639 4424 [DEBUG] - --- Start of List ---
2023-09-05 06:55:10,716 4424 [DEBUG] - az.powershell 10.3.0
2023-09-05 06:55:10,731 4424 [DEBUG] - chocolatey 2.2.2
2023-09-05 06:55:10,763 4424 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-05 06:55:10,810 4424 [DEBUG] - KB2919355 1.0.20160915
2023-09-05 06:55:10,825 4424 [DEBUG] - KB2919442 1.0.20160915
2023-09-05 06:55:10,857 4424 [DEBUG] - KB2999226 1.0.20181019
2023-09-05 06:55:10,872 4424 [DEBUG] - KB3035131 1.0.3
2023-09-05 06:55:10,888 4424 [DEBUG] - KB3118401 1.0.5
2023-09-05 06:55:10,903 4424 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-05 06:55:10,920 4424 [DEBUG] - --- End of List ---
2023-09-05 06:55:11,013 4424 [DEBUG] - Running list with the following filter = ''
2023-09-05 06:55:11,013 4424 [DEBUG] - --- Start of List ---
2023-09-05 06:55:11,091 4424 [DEBUG] - az.powershell 10.3.0
2023-09-05 06:55:11,091 4424 [DEBUG] - chocolatey 2.2.2
2023-09-05 06:55:11,123 4424 [DEBUG] - chocolatey-windowsupdate.extension 1.0.4
2023-09-05 06:55:11,138 4424 [DEBUG] - KB2919355 1.0.20160915
2023-09-05 06:55:11,153 4424 [DEBUG] - KB2919442 1.0.20160915
2023-09-05 06:55:11,169 4424 [DEBUG] - KB2999226 1.0.20181019
2023-09-05 06:55:11,200 4424 [DEBUG] - KB3035131 1.0.3
2023-09-05 06:55:11,216 4424 [DEBUG] - KB3118401 1.0.5
2023-09-05 06:55:11,264 4424 [DEBUG] - virtualbox-guest-additions-guest.install 6.1.34
2023-09-05 06:55:11,264 4424 [DEBUG] - --- End of List ---
2023-09-05 06:55:11,341 4424 [INFO ] -
az.powershell v10.3.0
2023-09-05 06:55:11,388 4424 [DEBUG] - Running beforeModify step for 'az.powershell'
2023-09-05 06:55:11,466 4424 [DEBUG] - Setting installer args for az.powershell
2023-09-05 06:55:11,466 4424 [DEBUG] - Setting package parameters for az.powershell
2023-09-05 06:55:11,481 4424 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1':
2023-09-05 06:55:11,498 4424 [DEBUG] - $ErrorActionPreference = 'Stop'
$moduleName = 'az' # this could be different from package name
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
$modules = Get-Content -Path $depModulesPath
ForEach ($m in $modules) {
Remove-Module -Name $m -Force -ErrorAction SilentlyContinue
}
2023-09-05 06:55:11,560 4424 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-05 06:55:11,592 4424 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-05 06:55:12,498 4424 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-05 06:55:13,093 4424 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-05 06:55:13,107 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-05 06:55:13,122 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-05 06:55:13,122 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-05 06:55:13,138 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-05 06:55:13,154 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-05 06:55:13,154 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-05 06:55:13,169 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-05 06:55:13,169 4424 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-05 06:55:13,185 4424 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-05 06:55:13,201 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-05 06:55:13,216 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:55:13,232 4424 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-05 06:55:13,232 4424 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-05 06:55:13,247 4424 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-05 06:55:13,263 4424 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-05 06:55:13,263 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-05 06:55:13,279 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-05 06:55:13,295 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-05 06:55:13,309 4424 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-05 06:55:13,341 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:13,341 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:55:13,357 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:55:13,373 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:55:13,373 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-05 06:55:13,388 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-05 06:55:13,403 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:55:13,420 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:55:13,420 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-05 06:55:13,435 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:55:13,450 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-05 06:55:13,450 4424 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-05 06:55:13,466 4424 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-05 06:55:13,481 4424 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-05 06:55:13,481 4424 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:55:13,498 4424 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-05 06:55:13,513 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-05 06:55:13,528 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:13,544 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:55:13,607 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:55:13,607 4424 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-05 06:55:13,622 4424 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-05 06:55:13,638 4424 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-05 06:55:13,654 4424 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-05 06:55:13,654 4424 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-05 06:55:13,669 4424 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-05 06:55:13,684 4424 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-05 06:55:13,684 4424 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-05 06:55:13,701 4424 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:55:13,716 4424 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-05 06:55:13,732 4424 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-05 06:55:13,780 4424 [DEBUG] - Loading community extensions
2023-09-05 06:55:13,827 4424 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-05 06:55:13,856 4424 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-05 06:55:13,998 4424 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-05 06:55:14,013 4424 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-05 06:55:14,029 4424 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-05 06:55:14,029 4424 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-05 06:55:14,044 4424 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-05 06:55:14,060 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-05 06:55:14,075 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-05 06:55:14,091 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-05 06:55:14,091 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-05 06:55:14,106 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-05 06:55:14,123 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-05 06:55:14,138 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-05 06:55:14,153 4424 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-05 06:55:14,169 4424 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-05 06:55:14,185 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-05 06:55:14,200 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:55:14,200 4424 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-05 06:55:14,217 4424 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-05 06:55:14,232 4424 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-05 06:55:14,248 4424 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-05 06:55:14,263 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-05 06:55:14,263 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-05 06:55:14,278 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-05 06:55:14,295 4424 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-05 06:55:14,295 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:14,310 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:55:14,341 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:55:14,341 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:55:14,357 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-05 06:55:14,357 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-05 06:55:14,372 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:55:14,388 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:55:14,388 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-05 06:55:14,404 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:55:14,420 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-05 06:55:14,420 4424 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-05 06:55:14,435 4424 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-05 06:55:14,450 4424 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-05 06:55:14,468 4424 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:55:14,481 4424 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-05 06:55:14,497 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-05 06:55:14,497 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:14,513 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:55:14,529 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:55:14,544 4424 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-05 06:55:14,560 4424 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-05 06:55:14,560 4424 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-05 06:55:14,576 4424 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-05 06:55:14,591 4424 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-05 06:55:14,607 4424 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-05 06:55:14,607 4424 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-05 06:55:14,623 4424 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-05 06:55:14,638 4424 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-05 06:55:14,638 4424 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-05 06:55:14,653 4424 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:55:14,670 4424 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-05 06:55:14,685 4424 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-05 06:55:14,700 4424 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-05 06:55:14,700 4424 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-05 06:55:14,716 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-05 06:55:14,732 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-05 06:55:14,748 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-05 06:55:14,763 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-05 06:55:14,779 4424 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-05 06:55:14,794 4424 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-05 06:55:14,794 4424 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-05 06:55:14,811 4424 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-05 06:55:14,826 4424 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-05 06:55:14,826 4424 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:55:14,841 4424 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-05 06:55:14,841 4424 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-05 06:55:14,857 4424 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-05 06:55:14,872 4424 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-05 06:55:14,904 4424 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-05 06:55:14,937 4424 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-05 06:55:14,951 4424 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-05 06:55:14,967 4424 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-05 06:55:14,982 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:14,997 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:55:15,013 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:55:15,029 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:55:15,029 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-05 06:55:15,044 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-05 06:55:15,060 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:55:15,075 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:55:15,075 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-05 06:55:15,091 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:55:15,106 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-05 06:55:15,122 4424 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-05 06:55:15,122 4424 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-05 06:55:15,138 4424 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-05 06:55:15,169 4424 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-05 06:55:15,185 4424 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:55:15,201 4424 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-05 06:55:15,216 4424 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-05 06:55:15,232 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-05 06:55:15,232 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:15,247 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:55:15,263 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:55:15,263 4424 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-05 06:55:15,279 4424 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-05 06:55:15,294 4424 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-05 06:55:15,310 4424 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-05 06:55:15,310 4424 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-05 06:55:15,325 4424 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-05 06:55:15,341 4424 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-05 06:55:15,357 4424 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:55:15,357 4424 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-05 06:55:15,388 4424 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-05 06:55:15,404 4424 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-05 06:55:15,528 4424 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-05 06:55:15,560 4424 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v10.3.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-05 06:55:15,622 4424 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
2023-09-05 06:55:15,762 4424 [DEBUG] - ----------------------------------------------------------------------
2023-09-05 06:55:15,795 4424 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-05 06:55:15,810 4424 [DEBUG] - Backing up package files for 'az.powershell'
2023-09-05 06:55:16,044 4424 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\az.powershell".
2023-09-05 06:55:16,060 4424 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\az.powershell to C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0
2023-09-05 06:55:16,076 4424 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\az.powershell'
to 'C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0'
2023-09-05 06:55:18,106 4424 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\az.powershell".
2023-09-05 06:55:18,123 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\az.powershell.nupkg"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg".
2023-09-05 06:55:18,233 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\az.powershell.nuspec"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec".
2023-09-05 06:55:18,248 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\az.zip.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt".
2023-09-05 06:55:18,263 4424 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\az.powershell\tools".
2023-09-05 06:55:18,294 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\.skipAutoUninstaller"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller".
2023-09-05 06:55:18,310 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\chocolateyBeforeModify.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1".
2023-09-05 06:55:18,327 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\chocolateyInstall.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1".
2023-09-05 06:55:18,341 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\chocolateyUninstall.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1".
2023-09-05 06:55:18,356 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\dependent.modules"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules".
2023-09-05 06:55:18,372 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\LICENSE.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt".
2023-09-05 06:55:18,389 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\parameters.saved"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved".
2023-09-05 06:55:18,403 4424 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\10.3.0\tools\VERIFICATION.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt".
2023-09-05 06:55:19,934 4424 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\az.powershell'
2023-09-05 06:55:20,327 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'B5B2C0AC3146493971269745D8867941'
2023-09-05 06:55:20,341 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum '9954B54A2A2FC2C218A61F6F31238BC6'
2023-09-05 06:55:20,404 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum 'A41375A96C0481876739E5C29C484952'
2023-09-05 06:55:20,404 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-09-05 06:55:20,419 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-09-05 06:55:20,450 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-09-05 06:55:20,466 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-09-05 06:55:20,482 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum '63CF0E46C2398ADF2E0F46CAABC8DD11'
2023-09-05 06:55:20,497 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-09-05 06:55:20,513 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-09-05 06:55:20,513 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-09-05 06:55:20,578 4424 [DEBUG] - Setting installer args for az.powershell
2023-09-05 06:55:20,578 4424 [DEBUG] - Setting package parameters for az.powershell
2023-09-05 06:55:20,591 4424 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1':
2023-09-05 06:55:20,606 4424 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$moduleName = 'az' # this may be different from the package name and different case
$savedParamsPath = Join-Path $toolsDir -ChildPath 'parameters.saved'
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
if (Test-Path -Path $savedParamsPath) {
$removePath = Get-Content -Path $savedParamsPath
}
else {
$removePath = Join-Path -Path $env:ProgramFiles -ChildPath "WindowsPowerShell\Modules\"
}
ForEach ($path in $removePath) {
if (-not (Test-Path -Path $depModulesPath)) {
Write-Error "Cannot find the list of dependent modules to remove at '$depModulesPath'. Cannot uninstall."
}
Get-Content -Path $depModulesPath | ForEach-Object {
$pathToRemove = Join-Path -Path $path -ChildPath $_
Write-Verbose "Removing all version of '$_' from '$pathToRemove'."
Remove-Item -Path $pathToRemove -Recurse -Force -ErrorAction SilentlyContinue
}
}
2023-09-05 06:55:20,622 4424 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-09-05 06:55:20,700 4424 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-09-05 06:55:21,030 4424 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-09-05 06:55:21,295 4424 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-05 06:55:21,311 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-05 06:55:21,341 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-05 06:55:21,341 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-05 06:55:21,357 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-05 06:55:21,372 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-05 06:55:21,389 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-05 06:55:21,403 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-05 06:55:21,419 4424 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-05 06:55:21,435 4424 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-05 06:55:21,450 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-05 06:55:21,450 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:55:21,466 4424 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-05 06:55:21,482 4424 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-05 06:55:21,497 4424 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-05 06:55:21,497 4424 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-05 06:55:21,513 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-05 06:55:21,529 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-05 06:55:21,544 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-05 06:55:21,544 4424 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-05 06:55:21,560 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:21,576 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:55:21,591 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:55:21,607 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:55:21,622 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-05 06:55:21,622 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-05 06:55:21,653 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:55:21,669 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:55:21,684 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-05 06:55:21,700 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:55:21,716 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-05 06:55:21,716 4424 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-05 06:55:21,732 4424 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-05 06:55:21,747 4424 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-05 06:55:21,762 4424 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:55:21,778 4424 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-05 06:55:21,794 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-05 06:55:21,809 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:21,825 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:55:21,841 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:55:21,856 4424 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-05 06:55:21,856 4424 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-05 06:55:21,873 4424 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-05 06:55:21,888 4424 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-05 06:55:21,904 4424 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-05 06:55:21,919 4424 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-05 06:55:21,936 4424 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-05 06:55:21,950 4424 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-05 06:55:21,966 4424 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:55:21,981 4424 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-05 06:55:21,981 4424 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-05 06:55:21,998 4424 [DEBUG] - Loading community extensions
2023-09-05 06:55:22,029 4424 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-09-05 06:55:22,029 4424 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-09-05 06:55:22,108 4424 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-05 06:55:22,122 4424 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-05 06:55:22,138 4424 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-05 06:55:22,138 4424 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-05 06:55:22,185 4424 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-09-05 06:55:22,185 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-09-05 06:55:22,200 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-09-05 06:55:22,216 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-09-05 06:55:22,232 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-09-05 06:55:22,247 4424 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-09-05 06:55:22,263 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-09-05 06:55:22,278 4424 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-09-05 06:55:22,278 4424 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-09-05 06:55:22,295 4424 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-09-05 06:55:22,309 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-09-05 06:55:22,325 4424 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:55:22,340 4424 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-09-05 06:55:22,356 4424 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-09-05 06:55:22,372 4424 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-09-05 06:55:22,387 4424 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-09-05 06:55:22,387 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-09-05 06:55:22,403 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-09-05 06:55:22,575 4424 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-09-05 06:55:22,623 4424 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-09-05 06:55:22,638 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:22,638 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:55:22,654 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:55:22,685 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:55:22,685 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-09-05 06:55:22,700 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-09-05 06:55:22,716 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:55:22,732 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:55:22,747 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-09-05 06:55:22,763 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:55:22,763 4424 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-09-05 06:55:22,779 4424 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-09-05 06:55:22,795 4424 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-09-05 06:55:22,825 4424 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-09-05 06:55:22,825 4424 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:55:22,841 4424 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-09-05 06:55:22,874 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-09-05 06:55:22,874 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:22,888 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:55:22,904 4424 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:55:22,919 4424 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-09-05 06:55:22,935 4424 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-09-05 06:55:22,950 4424 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-09-05 06:55:22,966 4424 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-09-05 06:55:22,982 4424 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-09-05 06:55:22,982 4424 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-09-05 06:55:22,998 4424 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-09-05 06:55:23,013 4424 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-09-05 06:55:23,013 4424 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-09-05 06:55:23,028 4424 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-09-05 06:55:23,044 4424 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:55:23,059 4424 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-09-05 06:55:23,076 4424 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-09-05 06:55:23,091 4424 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-09-05 06:55:23,106 4424 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-09-05 06:55:23,122 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-09-05 06:55:23,138 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-09-05 06:55:23,153 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-09-05 06:55:23,153 4424 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-09-05 06:55:23,169 4424 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-09-05 06:55:23,185 4424 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-09-05 06:55:23,200 4424 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-09-05 06:55:23,200 4424 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-09-05 06:55:23,231 4424 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-09-05 06:55:23,231 4424 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-09-05 06:55:23,247 4424 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-09-05 06:55:23,263 4424 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-09-05 06:55:23,278 4424 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-09-05 06:55:23,294 4424 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-09-05 06:55:23,326 4424 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-09-05 06:55:23,341 4424 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-09-05 06:55:23,356 4424 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-09-05 06:55:23,372 4424 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-09-05 06:55:23,388 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:23,405 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-09-05 06:55:23,419 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-09-05 06:55:23,435 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-09-05 06:55:23,451 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-09-05 06:55:23,466 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-09-05 06:55:23,466 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-09-05 06:55:23,482 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-09-05 06:55:23,512 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-09-05 06:55:23,512 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-09-05 06:55:23,528 4424 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-09-05 06:55:23,544 4424 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-09-05 06:55:23,559 4424 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-09-05 06:55:23,559 4424 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-09-05 06:55:23,575 4424 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-09-05 06:55:23,591 4424 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-09-05 06:55:23,606 4424 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-09-05 06:55:23,622 4424 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-09-05 06:55:23,638 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-09-05 06:55:23,653 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-09-05 06:55:23,669 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-09-05 06:55:23,684 4424 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-09-05 06:55:23,700 4424 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-09-05 06:55:23,716 4424 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-09-05 06:55:23,716 4424 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-09-05 06:55:23,732 4424 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-09-05 06:55:23,747 4424 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-09-05 06:55:23,763 4424 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-09-05 06:55:23,778 4424 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-09-05 06:55:23,794 4424 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-09-05 06:55:23,794 4424 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-09-05 06:55:23,810 4424 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-09-05 06:55:23,825 4424 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-09-05 06:55:23,841 4424 [DEBUG] - ---------------------------Script Execution---------------------------
2023-09-05 06:55:23,888 4424 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v10.3.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-09-05 06:55:23,904 4424 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
2023-09-05 06:55:23,999 4424 [INFO ] - VERBOSE: Removing all version of 'Az' from 'C:\Program Files\WindowsPowerShell\Modules\Az'.
2023-09-05 06:55:24,075 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Accounts' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Accounts'.
2023-09-05 06:55:24,232 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Advisor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Advisor'.
2023-09-05 06:55:24,279 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Aks' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Aks'.
2023-09-05 06:55:24,327 4424 [INFO ] - VERBOSE: Removing all version of 'Az.AnalysisServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.AnalysisServices'.
2023-09-05 06:55:24,358 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ApiManagement' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ApiManagement'.
2023-09-05 06:55:24,405 4424 [INFO ] - VERBOSE: Removing all version of 'Az.AppConfiguration' from 'C:\Program Files\WindowsPowerShell\Modules\Az.AppConfiguration'.
2023-09-05 06:55:24,468 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ApplicationInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ApplicationInsights'.
2023-09-05 06:55:24,514 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ArcResourceBridge' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ArcResourceBridge'.
2023-09-05 06:55:24,561 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Attestation' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Attestation'.
2023-09-05 06:55:24,608 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Automanage' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Automanage'.
2023-09-05 06:55:24,655 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Automation' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Automation'.
2023-09-05 06:55:24,685 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Batch' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Batch'.
2023-09-05 06:55:24,717 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Billing' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Billing'.
2023-09-05 06:55:24,748 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Cdn' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Cdn'.
2023-09-05 06:55:24,856 4424 [INFO ] - VERBOSE: Removing all version of 'Az.CloudService' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CloudService'.
2023-09-05 06:55:24,904 4424 [INFO ] - VERBOSE: Removing all version of 'Az.CognitiveServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CognitiveServices'.
2023-09-05 06:55:24,935 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Compute' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Compute'.
2023-09-05 06:55:24,998 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ConfidentialLedger' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ConfidentialLedger'.
2023-09-05 06:55:25,045 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ContainerInstance' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ContainerInstance'.
2023-09-05 06:55:25,079 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ContainerRegistry' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ContainerRegistry'.
2023-09-05 06:55:25,122 4424 [INFO ] - VERBOSE: Removing all version of 'Az.CosmosDB' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CosmosDB'.
2023-09-05 06:55:25,169 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DataBoxEdge' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataBoxEdge'.
2023-09-05 06:55:25,201 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Databricks' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Databricks'.
2023-09-05 06:55:25,232 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DataFactory' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataFactory'.
2023-09-05 06:55:25,279 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DataLakeAnalytics' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataLakeAnalytics'.
2023-09-05 06:55:25,357 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DataLakeStore' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataLakeStore'.
2023-09-05 06:55:25,389 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DataProtection' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataProtection'.
2023-09-05 06:55:25,467 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DataShare' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataShare'.
2023-09-05 06:55:25,482 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DeploymentManager' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DeploymentManager'.
2023-09-05 06:55:25,515 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DesktopVirtualization' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DesktopVirtualization'.
2023-09-05 06:55:25,561 4424 [INFO ] - VERBOSE: Removing all version of 'Az.DevTestLabs' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DevTestLabs'.
2023-09-05 06:55:25,592 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Dns' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Dns'.
2023-09-05 06:55:25,732 4424 [INFO ] - VERBOSE: Removing all version of 'Az.EventGrid' from 'C:\Program Files\WindowsPowerShell\Modules\Az.EventGrid'.
2023-09-05 06:55:25,764 4424 [INFO ] - VERBOSE: Removing all version of 'Az.EventHub' from 'C:\Program Files\WindowsPowerShell\Modules\Az.EventHub'.
2023-09-05 06:55:25,843 4424 [INFO ] - VERBOSE: Removing all version of 'Az.FrontDoor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.FrontDoor'.
2023-09-05 06:55:25,873 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Functions' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Functions'.
2023-09-05 06:55:25,935 4424 [INFO ] - VERBOSE: Removing all version of 'Az.HDInsight' from 'C:\Program Files\WindowsPowerShell\Modules\Az.HDInsight'.
2023-09-05 06:55:25,982 4424 [INFO ] - VERBOSE: Removing all version of 'Az.HealthcareApis' from 'C:\Program Files\WindowsPowerShell\Modules\Az.HealthcareApis'.
2023-09-05 06:55:26,030 4424 [INFO ] - VERBOSE: Removing all version of 'Az.IotHub' from 'C:\Program Files\WindowsPowerShell\Modules\Az.IotHub'.
2023-09-05 06:55:26,061 4424 [INFO ] - VERBOSE: Removing all version of 'Az.KeyVault' from 'C:\Program Files\WindowsPowerShell\Modules\Az.KeyVault'.
2023-09-05 06:55:26,124 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Kusto' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Kusto'.
2023-09-05 06:55:26,170 4424 [INFO ] - VERBOSE: Removing all version of 'Az.LoadTesting' from 'C:\Program Files\WindowsPowerShell\Modules\Az.LoadTesting'.
2023-09-05 06:55:26,202 4424 [INFO ] - VERBOSE: Removing all version of 'Az.LogicApp' from 'C:\Program Files\WindowsPowerShell\Modules\Az.LogicApp'.
2023-09-05 06:55:26,265 4424 [INFO ] - VERBOSE: Removing all version of 'Az.MachineLearning' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MachineLearning'.
2023-09-05 06:55:26,295 4424 [INFO ] - VERBOSE: Removing all version of 'Az.MachineLearningServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MachineLearningServices'.
2023-09-05 06:55:26,358 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Maintenance' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Maintenance'.
2023-09-05 06:55:26,389 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ManagedServiceIdentity' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ManagedServiceIdentity'.
2023-09-05 06:55:26,436 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ManagedServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ManagedServices'.
2023-09-05 06:55:26,467 4424 [INFO ] - VERBOSE: Removing all version of 'Az.MarketplaceOrdering' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MarketplaceOrdering'.
2023-09-05 06:55:26,498 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Media' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Media'.
2023-09-05 06:55:26,529 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Migrate' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Migrate'.
2023-09-05 06:55:26,561 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Monitor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Monitor'.
2023-09-05 06:55:26,671 4424 [INFO ] - VERBOSE: Removing all version of 'Az.MySql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MySql'.
2023-09-05 06:55:26,763 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Network' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Network'.
2023-09-05 06:55:26,794 4424 [INFO ] - VERBOSE: Removing all version of 'Az.NotificationHubs' from 'C:\Program Files\WindowsPowerShell\Modules\Az.NotificationHubs'.
2023-09-05 06:55:26,827 4424 [INFO ] - VERBOSE: Removing all version of 'Az.OperationalInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.OperationalInsights'.
2023-09-05 06:55:26,857 4424 [INFO ] - VERBOSE: Removing all version of 'Az.PolicyInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PolicyInsights'.
2023-09-05 06:55:26,873 4424 [INFO ] - VERBOSE: Removing all version of 'Az.PostgreSql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PostgreSql'.
2023-09-05 06:55:26,920 4424 [INFO ] - VERBOSE: Removing all version of 'Az.PowerBIEmbedded' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PowerBIEmbedded'.
2023-09-05 06:55:26,952 4424 [INFO ] - VERBOSE: Removing all version of 'Az.PrivateDns' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PrivateDns'.
2023-09-05 06:55:26,982 4424 [INFO ] - VERBOSE: Removing all version of 'Az.RecoveryServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RecoveryServices'.
2023-09-05 06:55:27,013 4424 [INFO ] - VERBOSE: Removing all version of 'Az.RedisCache' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RedisCache'.
2023-09-05 06:55:27,045 4424 [INFO ] - VERBOSE: Removing all version of 'Az.RedisEnterpriseCache' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RedisEnterpriseCache'.
2023-09-05 06:55:27,091 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Relay' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Relay'.
2023-09-05 06:55:27,122 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ResourceMover' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ResourceMover'.
2023-09-05 06:55:27,169 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Resources' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Resources'.
2023-09-05 06:55:27,264 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Security' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Security'.
2023-09-05 06:55:27,295 4424 [INFO ] - VERBOSE: Removing all version of 'Az.SecurityInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SecurityInsights'.
2023-09-05 06:55:27,357 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ServiceBus' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ServiceBus'.
2023-09-05 06:55:27,420 4424 [INFO ] - VERBOSE: Removing all version of 'Az.ServiceFabric' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ServiceFabric'.
2023-09-05 06:55:27,482 4424 [INFO ] - VERBOSE: Removing all version of 'Az.SignalR' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SignalR'.
2023-09-05 06:55:27,560 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Sql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Sql'.
2023-09-05 06:55:27,606 4424 [INFO ] - VERBOSE: Removing all version of 'Az.SqlVirtualMachine' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SqlVirtualMachine'.
2023-09-05 06:55:27,655 4424 [INFO ] - VERBOSE: Removing all version of 'Az.StackHCI' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StackHCI'.
2023-09-05 06:55:27,701 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Storage' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Storage'.
2023-09-05 06:55:27,763 4424 [INFO ] - VERBOSE: Removing all version of 'Az.StorageMover' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StorageMover'.
2023-09-05 06:55:27,810 4424 [INFO ] - VERBOSE: Removing all version of 'Az.StorageSync' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StorageSync'.
2023-09-05 06:55:27,858 4424 [INFO ] - VERBOSE: Removing all version of 'Az.StreamAnalytics' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StreamAnalytics'.
2023-09-05 06:55:27,921 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Support' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Support'.
2023-09-05 06:55:27,951 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Synapse' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Synapse'.
2023-09-05 06:55:28,030 4424 [INFO ] - VERBOSE: Removing all version of 'Az.TrafficManager' from 'C:\Program Files\WindowsPowerShell\Modules\Az.TrafficManager'.
2023-09-05 06:55:28,062 4424 [INFO ] - VERBOSE: Removing all version of 'Az.Websites' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Websites'.
2023-09-05 06:55:28,123 4424 [DEBUG] - ----------------------------------------------------------------------
2023-09-05 06:55:28,138 4424 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-09-05 06:55:28,169 4424 [INFO ] - Skipping auto uninstaller - Package contains a skip file ('.skipAutoUninstall').
2023-09-05 06:55:28,186 4424 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-09-05 06:55:28,607 4424 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-09-05 06:55:28,654 4424 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\az.powershell".
2023-09-05 06:55:28,701 4424 [DEBUG] - Ensuring removal of installation files.
2023-09-05 06:55:29,076 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'B5B2C0AC3146493971269745D8867941'
2023-09-05 06:55:29,091 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg".
2023-09-05 06:55:29,123 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum '9954B54A2A2FC2C218A61F6F31238BC6'
2023-09-05 06:55:29,138 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec".
2023-09-05 06:55:29,184 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum 'A41375A96C0481876739E5C29C484952'
2023-09-05 06:55:29,200 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt".
2023-09-05 06:55:29,216 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-09-05 06:55:29,232 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller".
2023-09-05 06:55:29,232 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-09-05 06:55:29,247 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1".
2023-09-05 06:55:29,263 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-09-05 06:55:29,263 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1".
2023-09-05 06:55:29,278 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-09-05 06:55:29,278 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1".
2023-09-05 06:55:29,294 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum '63CF0E46C2398ADF2E0F46CAABC8DD11'
2023-09-05 06:55:29,310 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules".
2023-09-05 06:55:29,325 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-09-05 06:55:29,325 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt".
2023-09-05 06:55:29,341 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-09-05 06:55:29,357 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved".
2023-09-05 06:55:29,373 4424 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-09-05 06:55:29,373 4424 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt".
2023-09-05 06:55:29,389 4424 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\az.powershell".
2023-09-05 06:55:29,404 4424 [INFO ] - az.powershell has been successfully uninstalled.
2023-09-05 06:55:29,419 4424 [DEBUG] - Removing nupkg if it still exists.
2023-09-05 06:55:29,434 4424 [DEBUG] - Ensuring removal of installation files.
2023-09-05 06:55:29,514 4424 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-09-05 06:55:29,544 4424 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-09-05 06:55:29,561 4424 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment