Skip to content

Instantly share code, notes, and snippets.

@choco-bot
Created December 5, 2023 08:32
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save choco-bot/ed12d332bf91d77064d0c16c8c4ae76c to your computer and use it in GitHub Desktop.
Save choco-bot/ed12d332bf91d77064d0c16c8c4ae76c to your computer and use it in GitHub Desktop.
az.powershell v11.1.0 - Passed - Package Tests Results

az.powershell v11.1.0 - Passed - Package Test Results

  • https://community.chocolatey.org/packages/az.powershell/11.1.0
  • Tested 05 Dec 2023 08:32:59 +00:00
  • Tested against win2012r2x64 (Windows Server 2012 R2 x64)
  • Tested with the latest version of choco, possibly a beta version.
  • Tested with chocolatey-package-verifier service v1.0.1
  • Install was successful.
  • Uninstall was successful.
<?xml version="1.0" encoding="utf-8"?>
<fileSnapshot xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<files>
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg" checksum="A9C1F86478B334D05A9F0F18197ED7A7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec" checksum="8260617ED273FCEC3966CBCF75202A17" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt" checksum="FAC9A8A3624169C5F9B43E88DE3F938D" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller" checksum="D41D8CD98F00B204E9800998ECF8427E" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1" checksum="63AE160C47108DE9BC578941D3FD3935" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1" checksum="E291074E4E784F4FE7B32F7B819E27A7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1" checksum="4CCF6CE23B758BCC01932110F8C6CAA5" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules" checksum="BD83D3E8A23D8981A0DCB8FD56673B9A" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt" checksum="9B40B6C52CB46B244A34D7338A4DF001" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved" checksum="85E2C9A6DBB4078E396B99E5B8CE95E7" />
<file path="C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt" checksum="27C57EF40D0648725BA6C865BB92562A" />
</files>
</fileSnapshot>
2023-12-05 08:28:08,749 6064 [DEBUG] - XmlConfiguration is now operational
2023-12-05 08:28:08,999 6064 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-05 08:28:08,999 6064 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,015 6064 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,015 6064 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,032 6064 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,032 6064 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,046 6064 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,046 6064 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,094 6064 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-05 08:28:09,094 6064 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-12-05 08:28:09,110 6064 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-12-05 08:28:10,954 6064 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:10,968 6064 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:10,984 6064 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:10,999 6064 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,016 6064 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,016 6064 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,031 6064 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,031 6064 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,062 6064 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,078 6064 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:28:11,142 6064 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-12-05 08:28:11,155 6064 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-12-05 08:28:11,173 6064 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-12-05 08:28:11,187 6064 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-12-05 08:28:11,203 6064 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-12-05 08:28:11,203 6064 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-12-05 08:28:11,220 6064 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-12-05 08:28:11,234 6064 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-12-05 08:28:11,265 6064 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-12-05 08:28:11,282 6064 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-12-05 08:28:11,297 6064 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-12-05 08:28:11,297 6064 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-12-05 08:28:11,312 6064 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-12-05 08:28:11,328 6064 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-12-05 08:28:11,344 6064 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-12-05 08:28:11,359 6064 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-12-05 08:28:11,359 6064 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-12-05 08:28:11,375 6064 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-12-05 08:28:11,391 6064 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-12-05 08:28:11,391 6064 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-12-05 08:28:11,921 6064 [INFO ] - ============================================================
2023-12-05 08:28:12,735 6064 [INFO ] - Chocolatey v2.2.2
2023-12-05 08:28:12,780 6064 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-12-05 08:28:12,796 6064 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-12-05 08:28:12,812 6064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-12-05 08:28:12,905 6064 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" install az.powershell --version 11.1.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-12-05 08:28:12,940 6064 [DEBUG] - Received arguments: install az.powershell --version 11.1.0 -fdvy --execution-timeout=2700 --allow-downgrade
2023-12-05 08:28:13,330 6064 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-12-05 08:28:13,375 6064 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-12-05 08:28:13,452 6064 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-12-05 08:28:14,030 6064 [DEBUG] - Performing validation checks.
2023-12-05 08:28:14,062 6064 [DEBUG] - Global Configuration Validation Checks:
2023-12-05 08:28:14,077 6064 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-12-05 08:28:14,109 6064 [DEBUG] - System State Validation Checks:
2023-12-05 08:28:14,125 6064 [DEBUG] - Reboot Requirement Checks:
2023-12-05 08:28:14,140 6064 [DEBUG] - - Pending Computer Rename = Checked
2023-12-05 08:28:14,155 6064 [DEBUG] - - Pending Component Based Servicing = Checked
2023-12-05 08:28:14,171 6064 [DEBUG] - - Pending Windows Auto Update = Checked
2023-12-05 08:28:14,187 6064 [DEBUG] - - Pending File Rename Operations = Ignored
2023-12-05 08:28:14,203 6064 [DEBUG] - - Pending Windows Package Installer = Checked
2023-12-05 08:28:14,203 6064 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-12-05 08:28:14,236 6064 [DEBUG] - Cache Folder Lockdown Checks:
2023-12-05 08:28:14,249 6064 [DEBUG] - - Elevated State = Checked
2023-12-05 08:28:14,249 6064 [DEBUG] - - Folder Exists = Checked
2023-12-05 08:28:14,297 6064 [DEBUG] - - Folder lockdown = Checked
2023-12-05 08:28:14,329 6064 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-12-05 08:28:14,406 6064 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-12-05 08:28:14,422 6064 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-12-05 08:28:14,562 6064 [DEBUG] - Configuration: CommandName='install'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='True'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='az.powershell'|
Version='11.1.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='az.powershell'|
Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='True'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-93FABM6HGHB'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-12-05 08:28:14,579 6064 [DEBUG] - _ Chocolatey:ChocolateyInstallCommand - Normal Run Mode _
2023-12-05 08:28:14,608 6064 [INFO ] - Installing the following packages:
2023-12-05 08:28:14,625 6064 [INFO ] - az.powershell
2023-12-05 08:28:14,639 6064 [INFO ] - By installing, you accept licenses for the packages.
2023-12-05 08:28:14,703 6064 [DEBUG] - Current environment values (may contain sensitive data):
2023-12-05 08:28:14,736 6064 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-12-05 08:28:14,736 6064 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-05 08:28:14,753 6064 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-05 08:28:14,766 6064 [DEBUG] - * 'ChocolateyLastPathUpdate'='133461655639598550' ('User')
2023-12-05 08:28:14,766 6064 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-12-05 08:28:14,782 6064 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-12-05 08:28:14,796 6064 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-12-05 08:28:14,796 6064 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-12-05 08:28:14,816 6064 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-12-05 08:28:14,829 6064 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-12-05 08:28:14,844 6064 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-12-05 08:28:14,859 6064 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-12-05 08:28:14,859 6064 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-12-05 08:28:14,875 6064 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-12-05 08:28:14,892 6064 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-12-05 08:28:14,907 6064 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-12-05 08:28:14,938 6064 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-12-05 08:28:14,938 6064 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-12-05 08:28:14,953 6064 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-12-05 08:28:14,969 6064 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-12-05 08:28:15,797 6064 [DEBUG] - Running list with the following filter = ''
2023-12-05 08:28:15,812 6064 [DEBUG] - --- Start of List ---
2023-12-05 08:28:15,890 6064 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-12-05 08:28:16,671 6064 [DEBUG] - chocolatey 2.2.2
2023-12-05 08:28:16,750 6064 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-05 08:28:16,766 6064 [DEBUG] - KB2919355 1.0.20160915
2023-12-05 08:28:16,797 6064 [DEBUG] - KB2919442 1.0.20160915
2023-12-05 08:28:16,812 6064 [DEBUG] - KB2999226 1.0.20181019
2023-12-05 08:28:16,842 6064 [DEBUG] - KB3035131 1.0.3
2023-12-05 08:28:16,890 6064 [DEBUG] - KB3118401 1.0.5
2023-12-05 08:28:17,017 6064 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-05 08:28:17,032 6064 [DEBUG] - --- End of List ---
2023-12-05 08:28:17,108 6064 [DEBUG] - Resolving resource PackageMetadataResource for source c:\cached-packages
2023-12-05 08:28:18,281 6064 [DEBUG] - Resolving resource PackageMetadataResource for source https://community.chocolatey.org/api/v2/
2023-12-05 08:28:19,531 6064 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='11.1.0')
2023-12-05 08:28:19,796 6064 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='11.1.0') 240ms
2023-12-05 08:28:20,096 6064 [DEBUG] - Resolving resource DependencyInfoResource for source c:\cached-packages
2023-12-05 08:28:21,374 6064 [DEBUG] - Resolving resource DependencyInfoResource for source https://community.chocolatey.org/api/v2/
2023-12-05 08:28:21,405 6064 [INFO ] - [NuGet] CACHE https://community.chocolatey.org/api/v2/Packages(Id='az.powershell',Version='11.1.0')
2023-12-05 08:28:22,718 6064 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/$metadata
2023-12-05 08:28:22,764 6064 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/$metadata 48ms
2023-12-05 08:28:22,843 6064 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey'&semVerLevel=2.0.0
2023-12-05 08:28:22,922 6064 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/FindPackagesById()?id='chocolatey'&semVerLevel=2.0.0 64ms
2023-12-05 08:28:23,514 6064 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.1.0'
2023-12-05 08:28:23,708 6064 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.1.0' 179ms
2023-12-05 08:28:24,046 6064 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.10-beta-20160531'
2023-12-05 08:28:24,203 6064 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.10-beta-20160531' 139ms
2023-12-05 08:28:24,359 6064 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.20-beta1'
2023-12-05 08:28:24,485 6064 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.20-beta1' 117ms
2023-12-05 08:28:24,702 6064 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.31'
2023-12-05 08:28:24,819 6064 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','0.9.8.31' 110ms
2023-12-05 08:28:25,125 6064 [INFO ] - [NuGet] GET http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','1.0.0'
2023-12-05 08:28:25,241 6064 [INFO ] - [NuGet] OK http://community.chocolatey.org/api/v2/FindPackagesById?id='chocolatey'&$skiptoken='chocolatey','1.0.0' 94ms
2023-12-05 08:28:25,718 6064 [INFO ] - [NuGet] Resolving dependency information took 0 ms
2023-12-05 08:28:25,797 6064 [DEBUG] - Resolving resource DownloadResource for source https://community.chocolatey.org/api/v2/
2023-12-05 08:28:26,046 6064 [DEBUG] - Attempting to delete file "".
2023-12-05 08:28:26,219 6064 [INFO ] - [NuGet] GET https://community.chocolatey.org/api/v2/package/az.powershell/11.1.0
2023-12-05 08:28:27,124 6064 [INFO ] - [NuGet] OK https://community.chocolatey.org/api/v2/package/az.powershell/11.1.0 882ms
2023-12-05 08:28:27,204 6064 [INFO ] - [NuGet] Acquiring lock for the installation of az.powershell 11.1.0
2023-12-05 08:28:27,314 6064 [INFO ] - [NuGet] Acquired lock for the installation of az.powershell 11.1.0
2023-12-05 08:28:39,722 6064 [INFO ] - [NuGet] Installed az.powershell 11.1.0 from https://community.chocolatey.org/api/v2/ with content hash xRAfUJQs3tOIPN6DXe7mZVsLojiIwKTfZ9ZsssG4ZZsWH7AFynsBzBjmWDvKmHwtZRxuMUeyQT1N4wqE9gLxNA==.
2023-12-05 08:28:39,827 6064 [INFO ] - [NuGet] Adding package 'az.powershell.11.1.0 : chocolatey [0.10.8, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-05 08:28:41,015 6064 [INFO ] - [NuGet] Added package 'az.powershell.11.1.0 : chocolatey [0.10.8, )' to folder 'C:\ProgramData\chocolatey\lib'
2023-12-05 08:28:41,062 6064 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/11.1.0\az.powershell.11.1.0.nupkg".
2023-12-05 08:28:41,108 6064 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/11.1.0\.nupkg.metadata".
2023-12-05 08:28:41,142 6064 [DEBUG] - Attempting to delete file "C:\Users\vagrant\AppData\Local\Temp\chocolatey\ChocolateyScratch\az.powershell/11.1.0\az.powershell.11.1.0.nupkg.sha512".
2023-12-05 08:28:41,172 6064 [INFO ] -
az.powershell v11.1.0 (forced)
2023-12-05 08:28:41,392 6064 [INFO ] - az.powershell package files install completed. Performing other installation steps.
2023-12-05 08:28:41,702 6064 [DEBUG] - Setting installer args for az.powershell
2023-12-05 08:28:41,718 6064 [DEBUG] - Setting package parameters for az.powershell
2023-12-05 08:28:41,735 6064 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1':
2023-12-05 08:28:41,781 6064 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$moduleName = 'az' # this may be different from the package name and different case
$moduleVersion = $env:ChocolateyPackageVersion # this may change so keep this here
$savedParamsPath = Join-Path $toolsDir -ChildPath 'parameters.saved'
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
# module may already be installed outside of Chocolatey
Remove-Module -Name $moduleName -Force -ErrorAction SilentlyContinue
# remove the saved parameters file if it exists
if (Test-Path -Path $savedParamsPath) {
Remove-Item -Path $savedParamsPath -Force
}
$params = Get-PackageParameters
# Taken from the AZ.psm1 script module - allows us to detect this at installatin rather than after
# Note that this is not added as a dependency as if you intend to run this in PS Core, .NET 4.7.2 is not required.
function Test-DotNet {
try {
if ((Get-PSDrive 'HKLM' -ErrorAction Ignore) -and (-not (Get-ChildItem 'HKLM:\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\' -ErrorAction Stop | Get-ItemPropertyValue -ErrorAction Stop -Name Release | where { $_ -ge 461808 }))) {
throw ".NET Framework versions lower than 4.7.2 are not supported in Az. Please upgrade to .NET Framework 4.7.2 or higher."
}
}
catch [System.Management.Automation.DriveNotFoundException] {
Write-Verbose ".NET Framework version check failed."
}
}
if ($params.Desktop) {
if ($PSVersionTable.PSVersion -lt [Version]'5.1') {
throw "PowerShell versions lower than 5.1 are not supported in Az. Please upgrade to PowerShell 5.1 or higher."
}
Test-DotNet
}
$sourcePath = Join-Path -Path $toolsDir -ChildPath "$modulename.zip"
$destinationPath = @()
if ($params.Desktop -or (-not $params.Core)) {
$destinationPath += Join-Path -Path $env:ProgramFiles -ChildPath "WindowsPowerShell\Modules\"
}
if ($params.Core) {
$destinationPath += Join-Path -Path $env:ProgramFiles -ChildPath "PowerShell\Modules\"
}
ForEach ($destPath in $destinationPath) {
Write-Verbose "Installing '$modulename', and all of it's dependent modules, to '$destPath'."
# check destination path exists and create if not
if (Test-Path -Path $destPath) {
$null = New-Item -Path $destPath -ItemType Directory -Force
}
Get-ChocolateyUnzip -FileFullPath $sourcePath -Destination $destPath -PackageName $moduleName
# save the locations where the module was installed so we can uninstall it
Add-Content -Path $savedParamsPath -Value $destPath
}
# cleanup the module from the Chocolatey $toolsDir folder
Remove-Item -Path $sourcePath -Force -Recurse
2023-12-05 08:28:41,921 6064 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-05 08:28:41,953 6064 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-05 08:28:45,639 6064 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-05 08:28:48,312 6064 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-05 08:28:48,344 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-05 08:28:48,359 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-05 08:28:48,376 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-05 08:28:48,392 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-05 08:28:48,392 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-05 08:28:48,406 6064 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-05 08:28:48,422 6064 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-05 08:28:48,452 6064 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-05 08:28:48,469 6064 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-05 08:28:48,483 6064 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-05 08:28:48,501 6064 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:28:48,517 6064 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-05 08:28:48,532 6064 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-05 08:28:48,563 6064 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-05 08:28:48,593 6064 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-05 08:28:48,626 6064 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-05 08:28:48,641 6064 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-05 08:28:48,657 6064 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-05 08:28:48,673 6064 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-05 08:28:48,688 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:28:48,688 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:28:48,703 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:28:48,718 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:28:48,736 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-05 08:28:48,749 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-05 08:28:48,767 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:28:48,782 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:28:48,814 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-05 08:28:48,846 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:28:48,860 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-05 08:28:48,860 6064 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-05 08:28:48,892 6064 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-05 08:28:48,906 6064 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-05 08:28:48,937 6064 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:28:48,953 6064 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-05 08:28:48,968 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-05 08:28:48,999 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:28:49,031 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:28:49,046 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:28:49,062 6064 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-05 08:28:49,080 6064 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-05 08:28:49,145 6064 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-05 08:28:49,187 6064 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-05 08:28:49,205 6064 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-05 08:28:49,220 6064 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-05 08:28:49,235 6064 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-05 08:28:49,249 6064 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-05 08:28:49,266 6064 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:28:49,280 6064 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-05 08:28:49,296 6064 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-05 08:28:49,377 6064 [DEBUG] - Loading community extensions
2023-12-05 08:28:49,577 6064 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-05 08:28:49,593 6064 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-05 08:28:49,874 6064 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-05 08:28:49,890 6064 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-05 08:28:49,922 6064 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-05 08:28:49,952 6064 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-05 08:28:49,968 6064 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-05 08:28:49,985 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-05 08:28:50,000 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-05 08:28:50,017 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-05 08:28:50,030 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-05 08:28:50,030 6064 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-05 08:28:50,047 6064 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-05 08:28:50,063 6064 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-05 08:28:50,077 6064 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-05 08:28:50,077 6064 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-05 08:28:50,095 6064 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-05 08:28:50,109 6064 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:28:50,125 6064 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-05 08:28:50,141 6064 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-05 08:28:50,158 6064 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-05 08:28:50,158 6064 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-05 08:28:50,191 6064 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-05 08:28:50,219 6064 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-05 08:28:50,234 6064 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-05 08:28:50,266 6064 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-05 08:28:50,298 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:28:50,359 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:28:50,359 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:28:50,375 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:28:50,390 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-05 08:28:50,405 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-05 08:28:50,405 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:28:50,421 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:28:50,437 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-05 08:28:50,452 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:28:50,469 6064 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-05 08:28:50,487 6064 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-05 08:28:50,500 6064 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-05 08:28:50,517 6064 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-05 08:28:50,531 6064 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:28:50,548 6064 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-05 08:28:50,562 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-05 08:28:50,562 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:28:50,578 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:28:50,593 6064 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:28:50,611 6064 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-05 08:28:50,611 6064 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-05 08:28:50,624 6064 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-05 08:28:50,654 6064 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-05 08:28:50,670 6064 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-05 08:28:50,736 6064 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-05 08:28:50,796 6064 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-05 08:28:50,812 6064 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-05 08:28:50,844 6064 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-05 08:28:50,858 6064 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-05 08:28:50,874 6064 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:28:50,905 6064 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-05 08:28:50,992 6064 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-05 08:28:51,094 6064 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-05 08:28:51,144 6064 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-05 08:28:51,171 6064 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-05 08:28:51,188 6064 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-05 08:28:51,203 6064 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-05 08:28:51,234 6064 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-05 08:28:51,295 6064 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-05 08:28:51,329 6064 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-05 08:28:51,359 6064 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-05 08:28:51,374 6064 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-05 08:28:51,391 6064 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-05 08:28:51,391 6064 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:28:51,407 6064 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-05 08:28:51,421 6064 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-05 08:28:51,421 6064 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-05 08:28:51,437 6064 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-05 08:28:51,452 6064 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-05 08:28:51,469 6064 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-05 08:28:51,485 6064 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-05 08:28:51,485 6064 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-05 08:28:51,499 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:28:51,517 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:28:51,532 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:28:51,532 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:28:51,547 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-05 08:28:51,562 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-05 08:28:51,598 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:28:51,609 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:28:51,624 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-05 08:28:51,641 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:28:51,671 6064 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-05 08:28:51,702 6064 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-05 08:28:51,734 6064 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-05 08:28:51,751 6064 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-05 08:28:51,781 6064 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-05 08:28:51,781 6064 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:28:51,781 6064 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-05 08:28:51,812 6064 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-05 08:28:51,843 6064 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-05 08:28:51,876 6064 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:28:51,890 6064 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:28:51,907 6064 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:28:51,923 6064 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-05 08:28:51,939 6064 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-05 08:28:51,954 6064 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-05 08:28:51,970 6064 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-05 08:28:51,985 6064 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-05 08:28:51,999 6064 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-05 08:28:52,031 6064 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-05 08:28:52,046 6064 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:28:52,067 6064 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-05 08:28:52,079 6064 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-05 08:28:52,093 6064 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-05 08:28:52,530 6064 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-05 08:28:52,655 6064 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v11.1.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-05 08:28:52,904 6064 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
2023-12-05 08:28:53,563 6064 [DEBUG] - Running Get-PackageParameters
2023-12-05 08:28:53,594 6064 [DEBUG] - Parsing $env:ChocolateyPackageParameters and $env:ChocolateyPackageParametersSensitive for parameters
2023-12-05 08:28:53,954 6064 [INFO ] - VERBOSE: Installing 'az', and all of it's dependent modules, to 'C:\Program Files\WindowsPowerShell\Modules\'.
2023-12-05 08:28:54,562 6064 [DEBUG] - Running Get-ChocolateyUnzip -fileFullPath 'C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip' -destination 'C:\Program Files\WindowsPowerShell\Modules\' -packageName 'az'
2023-12-05 08:28:54,657 6064 [DEBUG] - Running Get-OSArchitectureWidth -compare '32'
2023-12-05 08:28:54,968 6064 [INFO ] - Extracting C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip to C:\Program Files\WindowsPowerShell\Modules\...
2023-12-05 08:28:55,124 6064 [DEBUG] - 7zip found at 'C:\ProgramData\chocolatey\tools\7z.exe'
2023-12-05 08:28:55,249 6064 [DEBUG] - Executing command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Program Files\WindowsPowerShell\Modules\" -y "C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip"]
2023-12-05 08:29:47,512 6064 [INFO ] - VERBOSE:
2023-12-05 08:29:47,605 6064 [INFO ] - VERBOSE: 7-Zip 23.01 (x86) : Copyright (c) 1999-2023 Igor Pavlov : 2023-06-20
2023-12-05 08:29:47,668 6064 [INFO ] - VERBOSE:
2023-12-05 08:29:47,686 6064 [INFO ] - VERBOSE: Scanning the drive for archives:
2023-12-05 08:29:47,745 6064 [INFO ] - VERBOSE:
2023-12-05 08:29:47,825 6064 [INFO ] - VERBOSE: Extracting archive: C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip
2023-12-05 08:29:47,888 6064 [INFO ] - VERBOSE: 1 file, 94039413 bytes (90 MiB)
2023-12-05 08:29:47,918 6064 [INFO ] - VERBOSE: --
2023-12-05 08:29:47,951 6064 [INFO ] - VERBOSE: Path = C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip
2023-12-05 08:29:47,980 6064 [INFO ] - VERBOSE: Type = zip
2023-12-05 08:29:48,033 6064 [INFO ] - VERBOSE: Physical Size = 94039413
2023-12-05 08:29:48,076 6064 [INFO ] - VERBOSE:
2023-12-05 08:29:48,109 6064 [INFO ] - VERBOSE: - Az\11.1.0\Az.psd1
2023-12-05 08:29:48,262 6064 [INFO ] - VERBOSE: - Az\11.1.0\Az.psm1
2023-12-05 08:29:48,294 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\
2023-12-05 08:29:48,341 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Accounts.format.ps1xml
2023-12-05 08:29:48,355 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Accounts.generated.format.ps1xml
2023-12-05 08:29:48,389 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Accounts.types.ps1xml
2023-12-05 08:29:48,450 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Az.Accounts.psd1
2023-12-05 08:29:48,469 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Az.Accounts.psm1
2023-12-05 08:29:48,485 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\FuzzySharp.dll
2023-12-05 08:29:48,523 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Hyak.Common.dll
2023-12-05 08:29:48,533 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.ApplicationInsights.dll
2023-12-05 08:29:48,560 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.Common.dll
2023-12-05 08:29:48,595 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.AssemblyLoading.dll
2023-12-05 08:29:48,624 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Authentication.Abstractions.dll
2023-12-05 08:29:48,642 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Authentication.dll
2023-12-05 08:29:48,671 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Authentication.ResourceManager.dll
2023-12-05 08:29:48,687 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.AuthenticationAssemblyLoadContext.dll
2023-12-05 08:29:48,720 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Authenticators.dll
2023-12-05 08:29:48,736 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Authorization.dll
2023-12-05 08:29:48,783 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Compute.dll
2023-12-05 08:29:48,812 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Graph.Rbac.dll
2023-12-05 08:29:48,829 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.KeyVault.dll
2023-12-05 08:29:48,878 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Monitor.dll
2023-12-05 08:29:48,896 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Network.dll
2023-12-05 08:29:48,921 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.PolicyInsights.dll
2023-12-05 08:29:48,949 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.ResourceManager.dll
2023-12-05 08:29:48,985 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Storage.Management.dll
2023-12-05 08:29:48,998 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Websites.dll
2023-12-05 08:29:49,035 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Cmdlets.Accounts.dll
2023-12-05 08:29:49,061 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Cmdlets.Accounts.dll-Help.xml
2023-12-05 08:29:49,092 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Common.dll
2023-12-05 08:29:49,123 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Common.Share.dll
2023-12-05 08:29:49,155 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Clients.Aks.dll
2023-12-05 08:29:49,184 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Storage.dll
2023-12-05 08:29:49,216 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Rest.ClientRuntime.Azure.dll
2023-12-05 08:29:49,293 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Rest.ClientRuntime.dll
2023-12-05 08:29:49,328 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.WindowsAzure.Storage.DataMovement.dll
2023-12-05 08:29:49,370 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.WindowsAzure.Storage.dll
2023-12-05 08:29:49,403 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\en-US\about_az.help.txt
2023-12-05 08:29:49,435 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netcoreapp2.1\Azure.Core.dll
2023-12-05 08:29:49,466 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netcoreapp2.1\Microsoft.Identity.Client.dll
2023-12-05 08:29:49,505 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netcoreapp3.1\Microsoft.Identity.Client.Extensions.Msal.dll
2023-12-05 08:29:49,559 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\Azure.Core.dll
2023-12-05 08:29:49,606 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\Microsoft.Identity.Client.dll
2023-12-05 08:29:49,641 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\Microsoft.Identity.Client.Extensions.Msal.dll
2023-12-05 08:29:49,686 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\Newtonsoft.Json.dll
2023-12-05 08:29:49,704 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Diagnostics.DiagnosticSource.dll
2023-12-05 08:29:49,778 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Numerics.Vectors.dll
2023-12-05 08:29:49,843 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Reflection.DispatchProxy.dll
2023-12-05 08:29:49,862 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Runtime.CompilerServices.Unsafe.dll
2023-12-05 08:29:49,875 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Security.Cryptography.Cng.dll
2023-12-05 08:29:49,906 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Text.Encodings.Web.dll
2023-12-05 08:29:49,936 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netfx\System.Xml.ReaderWriter.dll
2023-12-05 08:29:50,074 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\Azure.Identity.BrokeredAuthentication.dll
2023-12-05 08:29:50,093 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\Azure.Identity.dll
2023-12-05 08:29:50,128 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\Microsoft.Bcl.AsyncInterfaces.dll
2023-12-05 08:29:50,143 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\Microsoft.Identity.Client.Broker.dll
2023-12-05 08:29:50,184 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\Microsoft.Identity.Client.NativeInterop.dll
2023-12-05 08:29:50,219 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\Microsoft.IdentityModel.Abstractions.dll
2023-12-05 08:29:50,247 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\msalruntime.dll
2023-12-05 08:29:50,262 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\msalruntime_arm64.dll
2023-12-05 08:29:50,300 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\msalruntime_x86.dll
2023-12-05 08:29:50,342 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Buffers.dll
2023-12-05 08:29:50,361 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\Microsoft.Azure.PowerShell.Strategies.dll
2023-12-05 08:29:50,373 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Memory.Data.dll
2023-12-05 08:29:50,421 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Memory.dll
2023-12-05 08:29:50,452 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Net.Http.WinHttpHandler.dll
2023-12-05 08:29:50,481 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Private.ServiceModel.dll
2023-12-05 08:29:50,498 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Security.AccessControl.dll
2023-12-05 08:29:50,530 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Security.Permissions.dll
2023-12-05 08:29:50,562 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Security.Principal.Windows.dll
2023-12-05 08:29:50,593 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.ServiceModel.Primitives.dll
2023-12-05 08:29:50,625 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Text.Json.dll
2023-12-05 08:29:50,639 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\lib\netstandard2.0\System.Threading.Tasks.Extensions.dll
2023-12-05 08:29:50,654 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\PostImportScripts\LoadAuthenticators.ps1
2023-12-05 08:29:50,685 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\StartupScripts\AzError.ps1
2023-12-05 08:29:50,700 6064 [INFO ] - VERBOSE: - Az.Accounts\2.13.2\StartupScripts\InitializeAssemblyResolver.ps1
2023-12-05 08:29:50,718 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.format.ps1xml
2023-12-05 08:29:50,747 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.psd1
2023-12-05 08:29:50,781 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\Az.Advisor.psm1
2023-12-05 08:29:50,796 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\bin\Az.Advisor.private.deps.json
2023-12-05 08:29:50,796 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\bin\Az.Advisor.private.dll
2023-12-05 08:29:50,816 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Az.Advisor.custom.psm1
2023-12-05 08:29:50,843 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Disable-AzAdvisorRecommendation.ps1
2023-12-05 08:29:50,875 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Enable-AzAdvisorRecommendation.ps1
2023-12-05 08:29:50,896 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Get-AzAdvisorRecommendation.ps1
2023-12-05 08:29:50,905 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\custom\Set-AzAdvisorConfiguration.ps1
2023-12-05 08:29:50,938 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:50,965 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\internal\Az.Advisor.internal.psm1
2023-12-05 08:29:50,999 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:51,028 6064 [INFO ] - VERBOSE: - Az.Advisor\2.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:51,043 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Az.Aks.psd1
2023-12-05 08:29:51,057 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Az.Aks.psm1
2023-12-05 08:29:51,074 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Microsoft.Azure.PowerShell.Aks.Management.Sdk.dll
2023-12-05 08:29:51,093 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Microsoft.Azure.PowerShell.Cmdlets.Aks.dll
2023-12-05 08:29:51,107 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Microsoft.Azure.PowerShell.Cmdlets.Aks.dll-Help.xml
2023-12-05 08:29:51,123 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\YamlDotNet.dll
2023-12-05 08:29:51,168 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\Az.Aks.format.ps1xml
2023-12-05 08:29:51,200 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\Az.Aks.psm1
2023-12-05 08:29:51,286 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\bin\Az.Aks.private.dll
2023-12-05 08:29:51,308 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\custom\Az.Aks.custom.psm1
2023-12-05 08:29:51,330 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\custom\Get-AzAksVersion.ps1
2023-12-05 08:29:51,356 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\custom\Install-AzAksCliTool.ps1
2023-12-05 08:29:51,372 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\custom\autogen-model-cmdlets\New-AzAksTimeInWeekObject.ps1
2023-12-05 08:29:51,436 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\custom\autogen-model-cmdlets\New-AzAksTimeSpanObject.ps1
2023-12-05 08:29:51,512 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:51,545 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\internal\Az.Aks.internal.psm1
2023-12-05 08:29:51,591 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:51,621 6064 [INFO ] - VERBOSE: - Az.Aks\6.0.0\Aks.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:51,652 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Az.AnalysisServices.psd1
2023-12-05 08:29:51,669 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Az.AnalysisServices.psm1
2023-12-05 08:29:51,699 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.Management.Analysis.dll
2023-12-05 08:29:51,717 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.deps.json
2023-12-05 08:29:51,779 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.dll
2023-12-05 08:29:51,779 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.Dataplane.dll-Help.xml
2023-12-05 08:29:51,830 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.deps.json
2023-12-05 08:29:51,858 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.dll
2023-12-05 08:29:51,876 6064 [INFO ] - VERBOSE: - Az.AnalysisServices\1.1.4\Microsoft.Azure.PowerShell.Cmdlets.AnalysisServices.dll-Help.xml
2023-12-05 08:29:51,905 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Az.ApiManagement.psd1
2023-12-05 08:29:51,935 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Az.ApiManagement.psm1
2023-12-05 08:29:51,966 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.Management.ApiManagement.dll
2023-12-05 08:29:51,998 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-12-05 08:29:52,012 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.deps.json
2023-12-05 08:29:52,044 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.dll
2023-12-05 08:29:52,061 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.dll-Help.xml
2023-12-05 08:29:52,090 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.generated.format.ps1xml
2023-12-05 08:29:52,128 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.deps.json
2023-12-05 08:29:52,137 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.dll
2023-12-05 08:29:52,154 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.generated.format.ps1xml
2023-12-05 08:29:52,176 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.Azure.PowerShell.Cmdlets.ApiManagement.ServiceManagement.dll-Help.xml
2023-12-05 08:29:52,200 6064 [INFO ] - VERBOSE: - Az.ApiManagement\4.0.2\Microsoft.WindowsAzure.Storage.dll
2023-12-05 08:29:52,217 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\Az.App.psd1
2023-12-05 08:29:52,232 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\Az.App.format.ps1xml
2023-12-05 08:29:52,262 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\Az.App.psm1
2023-12-05 08:29:52,293 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\Az.App.custom.psm1
2023-12-05 08:29:52,310 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\bin\Az.App.private.dll
2023-12-05 08:29:52,342 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppConfigurationObject.ps1
2023-12-05 08:29:52,362 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppDaprMetadataObject.ps1
2023-12-05 08:29:52,389 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppCustomDomainObject.ps1
2023-12-05 08:29:52,443 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppEnvironmentVarObject.ps1
2023-12-05 08:29:52,512 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppInitContainerTemplateObject.ps1
2023-12-05 08:29:52,559 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppIdentityProviderObject.ps1
2023-12-05 08:29:52,606 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppIPSecurityRestrictionRuleObject.ps1
2023-12-05 08:29:52,637 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppJobScaleRuleObject.ps1
2023-12-05 08:29:52,671 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppJobExecutionContainerObject.ps1
2023-12-05 08:29:52,689 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppProbeHeaderObject.ps1
2023-12-05 08:29:52,722 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppRegistryCredentialObject.ps1
2023-12-05 08:29:52,748 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppScaleRuleAuthObject.ps1
2023-12-05 08:29:52,788 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppScaleRuleObject.ps1
2023-12-05 08:29:52,813 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppSecretObject.ps1
2023-12-05 08:29:52,857 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppProbeObject.ps1
2023-12-05 08:29:52,891 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppSecretVolumeItemObject.ps1
2023-12-05 08:29:52,905 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppTemplateObject.ps1
2023-12-05 08:29:52,942 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppServiceBindObject.ps1
2023-12-05 08:29:52,954 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppTrafficWeightObject.ps1
2023-12-05 08:29:52,984 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppVolumeMountObject.ps1
2023-12-05 08:29:53,003 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppWorkloadProfileObject.ps1
2023-12-05 08:29:53,030 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:53,060 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\internal\Az.App.internal.psm1
2023-12-05 08:29:53,091 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\custom\autogen-model-cmdlets\New-AzContainerAppVolumeObject.ps1
2023-12-05 08:29:53,114 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:53,140 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Az.AppConfiguration.psd1
2023-12-05 08:29:53,169 6064 [INFO ] - VERBOSE: - Az.App\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:53,216 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Az.AppConfiguration.psm1
2023-12-05 08:29:53,248 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\Az.AppConfiguration.format.ps1xml
2023-12-05 08:29:53,296 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.AppConfiguration.deps.json
2023-12-05 08:29:53,341 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\Az.AppConfiguration.psm1
2023-12-05 08:29:53,355 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\bin\Az.AppConfiguration.private.dll
2023-12-05 08:29:53,374 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\bin\Az.AppConfiguration.private.deps.json
2023-12-05 08:29:53,397 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\Az.AppConfiguration.custom.psm1
2023-12-05 08:29:53,424 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\KeyVaultProperties.json.cs
2023-12-05 08:29:53,454 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\New-AzAppConfigurationStore.ps1
2023-12-05 08:29:53,484 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\custom\Update-AzAppConfigurationStore.ps1
2023-12-05 08:29:53,513 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\internal\Az.AppConfiguration.internal.psm1
2023-12-05 08:29:53,529 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:53,561 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:53,623 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfiguration.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:53,669 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\Az.AppConfigurationdata.format.ps1xml
2023-12-05 08:29:53,731 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\Az.AppConfigurationdata.psm1
2023-12-05 08:29:53,762 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\bin\Az.AppConfigurationdata.private.deps.json
2023-12-05 08:29:53,781 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\bin\Az.AppConfigurationdata.private.dll
2023-12-05 08:29:53,826 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\custom\Get-AzAppConfigurationKeyValue.ps1
2023-12-05 08:29:53,847 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\custom\Az.AppConfigurationdata.custom.psm1
2023-12-05 08:29:54,095 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:54,136 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\internal\Az.AppConfigurationdata.internal.psm1
2023-12-05 08:29:54,263 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:54,293 6064 [INFO ] - VERBOSE: - Az.AppConfiguration\1.3.0\AppConfigurationData.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:54,372 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.format.ps1xml
2023-12-05 08:29:54,408 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.psd1
2023-12-05 08:29:54,427 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\Az.ApplicationInsights.psm1
2023-12-05 08:29:54,469 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\bin\Az.ApplicationInsights.private.deps.json
2023-12-05 08:29:54,499 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Az.ApplicationInsights.custom.psm1
2023-12-05 08:29:54,522 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\bin\Az.ApplicationInsights.private.dll
2023-12-05 08:29:54,543 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Get-AzApplicationInsights.ps1
2023-12-05 08:29:54,563 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsights.ps1
2023-12-05 08:29:54,580 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsApiKey.ps1
2023-12-05 08:29:54,611 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsContinuousExport.ps1
2023-12-05 08:29:54,628 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsWebTest.ps1
2023-12-05 08:29:54,673 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\New-AzApplicationInsightsWebTestHeaderFieldObject.ps1
2023-12-05 08:29:54,705 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsContinuousExport.ps1
2023-12-05 08:29:54,731 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsDailyCap.ps1
2023-12-05 08:29:54,748 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Set-AzApplicationInsightsPricingPlan.ps1
2023-12-05 08:29:54,844 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Update-AzApplicationInsights.ps1
2023-12-05 08:29:54,874 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\autogen-model-cmdlets\New-AzApplicationInsightsWebTestGeolocationObject.ps1
2023-12-05 08:29:54,924 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\autogen-model-cmdlets\New-AzApplicationInsightsWorkbookTemplateGalleryObject.ps1
2023-12-05 08:29:54,950 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSApiKey.cs
2023-12-05 08:29:54,966 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSApplicationInsightsComponent.cs
2023-12-05 08:29:55,002 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSComponentLinkedStorageAccounts.cs
2023-12-05 08:29:55,018 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSDailyCap.cs
2023-12-05 08:29:55,058 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSDailyCapStatus.cs
2023-12-05 08:29:55,075 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSExportConfiguration.cs
2023-12-05 08:29:55,110 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\PSPrcingPlan.cs
2023-12-05 08:29:55,153 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\custom\Models\Utilities.cs
2023-12-05 08:29:55,203 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:55,341 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\internal\Az.ApplicationInsights.internal.psm1
2023-12-05 08:29:55,391 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:55,437 6064 [INFO ] - VERBOSE: - Az.ApplicationInsights\2.2.2\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:55,481 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\Az.ArcResourceBridge.format.ps1xml
2023-12-05 08:29:55,512 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\Az.ArcResourceBridge.psd1
2023-12-05 08:29:55,559 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\Az.ArcResourceBridge.psm1
2023-12-05 08:29:55,623 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\bin\Az.ArcResourceBridge.private.dll
2023-12-05 08:29:55,668 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\custom\Az.ArcResourceBridge.custom.psm1
2023-12-05 08:29:55,699 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:55,761 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\internal\Az.ArcResourceBridge.internal.psm1
2023-12-05 08:29:55,795 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:55,855 6064 [INFO ] - VERBOSE: - Az.ArcResourceBridge\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:55,985 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Az.Attestation.psd1
2023-12-05 08:29:56,091 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Az.Attestation.psm1
2023-12-05 08:29:56,123 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.Attestation.dll
2023-12-05 08:29:56,154 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.Management.Attestation.dll
2023-12-05 08:29:56,183 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.deps.json
2023-12-05 08:29:56,215 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.dll
2023-12-05 08:29:56,232 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.Attestation.dll-Help.xml
2023-12-05 08:29:56,251 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.JsonWebTokens.dll
2023-12-05 08:29:56,278 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.Logging.dll
2023-12-05 08:29:56,310 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Microsoft.IdentityModel.Tokens.dll
2023-12-05 08:29:56,329 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\Az.Attestation.format.ps1xml
2023-12-05 08:29:56,356 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\Az.Attestation.psm1
2023-12-05 08:29:56,387 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\bin\Az.Attestation.private.deps.json
2023-12-05 08:29:56,421 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\bin\Az.Attestation.private.dll
2023-12-05 08:29:56,436 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\Az.Attestation.custom.psm1
2023-12-05 08:29:56,482 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\JsonWebKeyHelper.cs
2023-12-05 08:29:56,496 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\custom\New-AzAttestationProvider.ps1
2023-12-05 08:29:56,545 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:56,590 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\internal\Az.Attestation.internal.psm1
2023-12-05 08:29:56,655 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:56,738 6064 [INFO ] - VERBOSE: - Az.Attestation\2.0.0\Attestation.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:56,768 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.format.ps1xml
2023-12-05 08:29:56,793 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.psd1
2023-12-05 08:29:56,840 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\Az.Automanage.psm1
2023-12-05 08:29:56,861 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\bin\Az.Automanage.private.deps.json
2023-12-05 08:29:56,875 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\bin\Az.Automanage.private.dll
2023-12-05 08:29:56,906 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\custom\Az.Automanage.custom.psm1
2023-12-05 08:29:56,935 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:56,956 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\internal\Az.Automanage.internal.psm1
2023-12-05 08:29:56,974 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:29:56,997 6064 [INFO ] - VERBOSE: - Az.Automanage\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:29:57,011 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Automation.format.ps1xml
2023-12-05 08:29:57,047 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Az.Automation.psd1
2023-12-05 08:29:57,092 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Az.Automation.psm1
2023-12-05 08:29:57,112 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Automation.Sdk.deps.json
2023-12-05 08:29:57,121 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Automation.Sdk.dll
2023-12-05 08:29:57,154 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.deps.json
2023-12-05 08:29:57,172 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.dll
2023-12-05 08:29:57,191 6064 [INFO ] - VERBOSE: - Az.Automation\1.9.1\Microsoft.Azure.PowerShell.Cmdlets.Automation.dll-Help.xml
2023-12-05 08:29:57,214 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Az.Batch.psd1
2023-12-05 08:29:57,261 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Az.Batch.psm1
2023-12-05 08:29:57,294 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Batch.format.ps1xml
2023-12-05 08:29:57,325 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.AspNetCore.WebUtilities.dll
2023-12-05 08:29:57,436 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.Batch.dll
2023-12-05 08:29:57,451 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.Management.Batch.dll
2023-12-05 08:29:57,473 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.deps.json
2023-12-05 08:29:57,490 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.dll
2023-12-05 08:29:57,501 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Azure.PowerShell.Cmdlets.Batch.dll-Help.xml
2023-12-05 08:29:57,547 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Extensions.Primitives.dll
2023-12-05 08:29:57,560 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.Net.Http.Headers.dll
2023-12-05 08:29:57,576 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\Microsoft.WindowsAzure.Storage.dll
2023-12-05 08:29:57,590 6064 [INFO ] - VERBOSE: - Az.Batch\3.5.0\System.Runtime.CompilerServices.Unsafe.dll
2023-12-05 08:29:57,626 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Az.Billing.psd1
2023-12-05 08:29:57,653 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Az.Billing.psm1
2023-12-05 08:29:57,684 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Billing.format.ps1xml
2023-12-05 08:29:57,732 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Consumption.format.ps1xml
2023-12-05 08:29:57,764 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Commerce.UsageAggregates.dll
2023-12-05 08:29:57,809 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Management.Billing.dll
2023-12-05 08:29:57,840 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.Management.Consumption.dll
2023-12-05 08:29:57,872 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.deps.json
2023-12-05 08:29:57,895 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.dll
2023-12-05 08:29:57,925 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.deps.json
2023-12-05 08:29:57,952 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Billing.dll-Help.xml
2023-12-05 08:29:57,981 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.dll-Help.xml
2023-12-05 08:29:58,030 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.Consumption.dll
2023-12-05 08:29:58,044 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.dll
2023-12-05 08:29:58,077 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.dll-Help.xml
2023-12-05 08:29:58,107 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\Microsoft.Azure.PowerShell.Cmdlets.UsageAggregates.deps.json
2023-12-05 08:29:58,137 6064 [INFO ] - VERBOSE: - Az.Billing\2.0.3\UsageAggregates.format.ps1xml
2023-12-05 08:29:58,169 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\Az.Cdn.format.ps1xml
2023-12-05 08:29:58,201 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\Az.Cdn.psd1
2023-12-05 08:29:58,230 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\Az.Cdn.psm1
2023-12-05 08:29:58,279 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\bin\Az.Cdn.private.dll
2023-12-05 08:29:58,329 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Az.Cdn.custom.psm1
2023-12-05 08:29:58,356 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Enable-AzFrontDoorCdnProfileMigration.ps1
2023-12-05 08:29:58,386 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Get-AzCdnProfile.ps1
2023-12-05 08:29:58,433 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Get-AzFrontDoorCdnProfile.ps1
2023-12-05 08:29:58,465 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzCdnProfile.ps1
2023-12-05 08:29:58,495 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnCustomDomainTlsSettingParametersObject.ps1
2023-12-05 08:29:58,566 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnDeliveryRuleClientPortConditionObject.ps1
2023-12-05 08:29:58,606 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnMigrationParametersObject.ps1
2023-12-05 08:29:58,639 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnMigrationWebApplicationFirewallMappingObject.ps1
2023-12-05 08:29:58,704 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnOriginGroupHealthProbeSettingObject.ps1
2023-12-05 08:29:58,748 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnOriginGroupLoadBalancingSettingObject.ps1
2023-12-05 08:29:58,794 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnProfile.ps1
2023-12-05 08:29:58,872 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnProfileChangeSkuWafMappingObject.ps1
2023-12-05 08:29:58,939 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnProfileUpgradeParametersObject.ps1
2023-12-05 08:29:58,964 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnPurgeParametersObject.ps1
2023-12-05 08:29:58,982 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnResourceReferenceObject.ps1
2023-12-05 08:29:59,013 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleCookiesConditionObject.ps1
2023-12-05 08:29:59,043 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleHostNameConditionObject.ps1
2023-12-05 08:29:59,076 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleHttpVersionConditionObject.ps1
2023-12-05 08:29:59,105 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleIsDeviceConditionObject.ps1
2023-12-05 08:29:59,152 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRulePostArgsConditionObject.ps1
2023-12-05 08:29:59,200 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleQueryStringConditionObject.ps1
2023-12-05 08:29:59,246 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRemoteAddressConditionObject.ps1
2023-12-05 08:29:59,293 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRequestBodyConditionObject.ps1
2023-12-05 08:29:59,308 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRequestHeaderActionObject.ps1
2023-12-05 08:29:59,356 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRequestHeaderConditionObject.ps1
2023-12-05 08:29:59,448 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRequestMethodConditionObject.ps1
2023-12-05 08:29:59,480 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRequestSchemeConditionObject.ps1
2023-12-05 08:29:59,512 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRequestUriConditionObject.ps1
2023-12-05 08:29:59,550 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleResponseHeaderActionObject.ps1
2023-12-05 08:29:59,560 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleRouteConfigurationOverrideActionObject.ps1
2023-12-05 08:29:59,593 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleServerPortConditionObject.ps1
2023-12-05 08:29:59,605 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleSocketAddrConditionObject.ps1
2023-12-05 08:29:59,653 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleSslProtocolConditionObject.ps1
2023-12-05 08:29:59,700 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleUrlFileExtensionConditionObject.ps1
2023-12-05 08:29:59,734 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleUrlFileNameConditionObject.ps1
2023-12-05 08:29:59,826 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleUrlPathConditionObject.ps1
2023-12-05 08:29:59,904 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleUrlRedirectActionObject.ps1
2023-12-05 08:30:00,017 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleUrlRewriteActionObject.ps1
2023-12-05 08:30:00,075 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnRuleUrlSigningActionObject.ps1
2023-12-05 08:30:00,162 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnSecretCustomerCertificateParametersObject.ps1
2023-12-05 08:30:00,215 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnSecretFirstPartyManagedCertificateParametersObject.ps1
2023-12-05 08:30:00,248 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnSecretManagedCertificateParametersObject.ps1
2023-12-05 08:30:00,294 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnSecretUrlSigningKeyParametersObject.ps1
2023-12-05 08:30:00,325 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnSecurityPolicyWebApplicationFirewallAssociationObject.ps1
2023-12-05 08:30:00,325 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\New-AzFrontDoorCdnSecurityPolicyWebApplicationFirewallParametersObject.ps1
2023-12-05 08:30:00,379 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Remove-AzCdnProfile.ps1
2023-12-05 08:30:00,389 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Remove-AzFrontDoorCdnProfile.ps1
2023-12-05 08:30:00,420 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Start-AzFrontDoorCdnProfilePrepareMigration.ps1
2023-12-05 08:30:00,449 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Stop-AzFrontDoorCdnProfileMigration.ps1
2023-12-05 08:30:00,465 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Test-AzFrontDoorCdnProfileMigration.ps1
2023-12-05 08:30:00,511 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Update-AzCdnProfile.ps1
2023-12-05 08:30:00,558 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Update-AzFrontDoorCdnProfile.ps1
2023-12-05 08:30:00,590 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\Update-AzFrontDoorCdnProfileSku.ps1
2023-12-05 08:30:00,621 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCacheExpirationActionObject.ps1
2023-12-05 08:30:00,652 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCacheKeyQueryStringActionObject.ps1
2023-12-05 08:30:00,716 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleCookiesConditionObject.ps1
2023-12-05 08:30:00,809 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleHttpVersionConditionObject.ps1
2023-12-05 08:30:00,871 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleIsDeviceConditionObject.ps1
2023-12-05 08:30:00,920 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleObject.ps1
2023-12-05 08:30:00,937 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRulePostArgsConditionObject.ps1
2023-12-05 08:30:00,984 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleQueryStringConditionObject.ps1
2023-12-05 08:30:00,997 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRemoteAddressConditionObject.ps1
2023-12-05 08:30:01,030 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestBodyConditionObject.ps1
2023-12-05 08:30:01,075 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestHeaderActionObject.ps1
2023-12-05 08:30:01,091 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestHeaderConditionObject.ps1
2023-12-05 08:30:01,121 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestMethodConditionObject.ps1
2023-12-05 08:30:01,169 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestSchemeConditionObject.ps1
2023-12-05 08:30:01,206 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleRequestUriConditionObject.ps1
2023-12-05 08:30:01,230 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleResponseHeaderActionObject.ps1
2023-12-05 08:30:01,264 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlFileExtensionConditionObject.ps1
2023-12-05 08:30:01,293 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlFileNameConditionObject.ps1
2023-12-05 08:30:01,373 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnDeliveryRuleUrlPathConditionObject.ps1
2023-12-05 08:30:01,402 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnHealthProbeParametersObject.ps1
2023-12-05 08:30:01,487 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnLoadParametersObject.ps1
2023-12-05 08:30:01,496 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnManagedHttpsParametersObject.ps1
2023-12-05 08:30:01,529 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnOriginGroupOverrideActionObject.ps1
2023-12-05 08:30:01,545 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnPurgeParametersObject.ps1
2023-12-05 08:30:01,560 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnResourceReferenceObject.ps1
2023-12-05 08:30:01,590 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnResponseBasedOriginErrorDetectionParametersObject.ps1
2023-12-05 08:30:01,629 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnUrlRedirectActionObject.ps1
2023-12-05 08:30:01,637 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnUrlRewriteActionObject.ps1
2023-12-05 08:30:01,655 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnUrlSigningActionObject.ps1
2023-12-05 08:30:01,687 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\autogen-model-cmdlets\New-AzCdnUserManagedHttpsParametersObject.ps1
2023-12-05 08:30:01,699 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\custom\common\Utils.ps1
2023-12-05 08:30:01,714 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:01,731 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\internal\Az.Cdn.internal.psm1
2023-12-05 08:30:01,748 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:01,777 6064 [INFO ] - VERBOSE: - Az.Cdn\3.1.1\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:01,856 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\Az.CloudService.format.ps1xml
2023-12-05 08:30:01,890 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\Az.CloudService.psd1
2023-12-05 08:30:01,965 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\Az.CloudService.psm1
2023-12-05 08:30:02,013 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\bin\Az.CloudService.private.dll
2023-12-05 08:30:02,060 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Az.CloudService.custom.psm1
2023-12-05 08:30:02,090 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudService.ps1
2023-12-05 08:30:02,184 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceDiagnosticsExtension.ps1
2023-12-05 08:30:02,230 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceExtensionObject.ps1
2023-12-05 08:30:02,389 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceLoadBalancerConfigurationObject.ps1
2023-12-05 08:30:02,420 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceLoadBalancerFrontendIPConfigurationObject.ps1
2023-12-05 08:30:02,441 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceRemoteDesktopExtensionObject.ps1
2023-12-05 08:30:02,465 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceRoleProfilePropertiesObject.ps1
2023-12-05 08:30:02,492 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\New-AzCloudServiceVaultSecretGroupObject.ps1
2023-12-05 08:30:02,498 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Switch-AzCloudService.ps1
2023-12-05 08:30:02,530 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Serialization\CloudService.cs
2023-12-05 08:30:02,558 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Serialization\CloudServiceTags.cs
2023-12-05 08:30:02,606 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Serialization\CloudServiceVaultCertificate.cs
2023-12-05 08:30:02,633 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Serialization\ResourceInstanceViewStatus.cs
2023-12-05 08:30:02,669 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Serialization\RoleInstanceTags.cs
2023-12-05 08:30:02,684 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\custom\Serialization\StatusCodeCount.cs
2023-12-05 08:30:02,684 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:02,725 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\internal\Az.CloudService.internal.psm1
2023-12-05 08:30:02,732 6064 [INFO ] - VERBOSE: - Az.CloudService\2.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:02,754 6064 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.1\Az.CognitiveServices.psd1
2023-12-05 08:30:02,779 6064 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.1\Az.CognitiveServices.psm1
2023-12-05 08:30:02,799 6064 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.1\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.dll
2023-12-05 08:30:02,827 6064 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.1\Microsoft.Azure.PowerShell.Cmdlets.CognitiveServices.dll-Help.xml
2023-12-05 08:30:02,858 6064 [INFO ] - VERBOSE: - Az.CognitiveServices\1.14.1\Microsoft.Azure.PowerShell.CognitiveServices.Management.Sdk.dll
2023-12-05 08:30:02,886 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Az.Compute.psd1
2023-12-05 08:30:02,919 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Az.Compute.psm1
2023-12-05 08:30:02,951 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.format.ps1xml
2023-12-05 08:30:02,981 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.generated.format.ps1xml
2023-12-05 08:30:03,012 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.Azure.Management.ResourceGraph.dll
2023-12-05 08:30:03,045 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-12-05 08:30:03,074 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.dll
2023-12-05 08:30:03,106 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.dll-Help.xml
2023-12-05 08:30:03,153 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.Azure.PowerShell.Cmdlets.Compute.Helpers.dll
2023-12-05 08:30:03,204 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.Azure.PowerShell.Compute.Management.Sdk.dll
2023-12-05 08:30:03,214 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Microsoft.WindowsAzure.Storage.dll
2023-12-05 08:30:03,248 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\Az.Compute.format.ps1xml
2023-12-05 08:30:03,282 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\Az.Compute.psm1
2023-12-05 08:30:03,309 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Automation.generated.format.ps1xml
2023-12-05 08:30:03,329 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\bin\Az.Compute.private.dll
2023-12-05 08:30:03,358 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\custom\Az.Compute.custom.psm1
2023-12-05 08:30:03,388 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\custom\New-AzGalleryApplication.ps1
2023-12-05 08:30:03,417 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\custom\New-AzGalleryApplicationVersion.ps1
2023-12-05 08:30:03,499 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\custom\Set-AzVMRunCommand_ScriptLocalPath.ps1
2023-12-05 08:30:03,543 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\custom\Set-AzVmssVMRunCommand_ScriptLocalPath.ps1
2023-12-05 08:30:03,561 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\custom\Update-AzGalleryApplicationVersion.ps1
2023-12-05 08:30:03,590 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:03,639 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\internal\Az.Compute.internal.psm1
2023-12-05 08:30:03,655 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:03,702 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\Compute.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:03,746 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\ModuleAlcAssemblies\Azure.Storage.Blobs.dll
2023-12-05 08:30:03,827 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\ModuleAlcAssemblies\Azure.Storage.Common.dll
2023-12-05 08:30:03,871 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\ModuleAlcAssemblies\Microsoft.Azure.Commands.Compute.AlcWrapper.dll
2023-12-05 08:30:03,918 6064 [INFO ] - VERBOSE: - Az.Compute\7.1.0\PostImportScripts\InitializeAssemblyLoadContext.ps1
2023-12-05 08:30:04,001 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.format.ps1xml
2023-12-05 08:30:04,033 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.psd1
2023-12-05 08:30:04,074 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\Az.ConfidentialLedger.psm1
2023-12-05 08:30:04,153 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\bin\Az.ConfidentialLedger.private.dll
2023-12-05 08:30:04,201 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\Az.ConfidentialLedger.custom.psm1
2023-12-05 08:30:04,232 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\Update-AzConfidentialLedger.ps1
2023-12-05 08:30:04,247 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\autogen-model-cmdlets\New-AzConfidentialLedgerAADBasedSecurityPrincipalObject.ps1
2023-12-05 08:30:04,247 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\custom\autogen-model-cmdlets\New-AzConfidentialLedgerCertBasedSecurityPrincipalObject.ps1
2023-12-05 08:30:04,281 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:04,309 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\internal\Az.ConfidentialLedger.internal.psm1
2023-12-05 08:30:04,339 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:04,359 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:04,404 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\Az.ContainerInstance.format.ps1xml
2023-12-05 08:30:04,458 6064 [INFO ] - VERBOSE: - Az.ConfidentialLedger\1.0.0\bin\Az.ConfidentialLedger.private.deps.json
2023-12-05 08:30:04,472 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\Az.ContainerInstance.psd1
2023-12-05 08:30:04,497 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\Az.ContainerInstance.psm1
2023-12-05 08:30:04,559 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\bin\Az.ContainerInstance.private.dll
2023-12-05 08:30:04,605 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\Az.ContainerInstance.custom.psm1
2023-12-05 08:30:04,653 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\Invoke-AzContainerInstanceCommand.ps1
2023-12-05 08:30:04,685 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerGroup.ps1
2023-12-05 08:30:04,710 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerGroupPortObject.ps1
2023-12-05 08:30:04,731 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerGroupImageRegistryCredentialObject.ps1
2023-12-05 08:30:04,763 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerGroupVolumeObject.ps1
2023-12-05 08:30:04,793 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerInstanceEnvironmentVariableObject.ps1
2023-12-05 08:30:04,809 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerInstanceHttpHeaderObject.ps1
2023-12-05 08:30:04,855 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerInstanceInitDefinitionObject.ps1
2023-12-05 08:30:05,004 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\InvokeAzContainerInstanceCommand_ExecuteExpanded.cs
2023-12-05 08:30:05,042 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerInstanceObject.ps1
2023-12-05 08:30:05,061 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerInstancePortObject.ps1
2023-12-05 08:30:05,076 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\New-AzContainerInstanceVolumeMountObject.ps1
2023-12-05 08:30:05,092 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\custom\SpecialHandlerToRemoveDefaultValue.cs
2023-12-05 08:30:05,122 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:05,168 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\internal\Az.ContainerInstance.internal.psm1
2023-12-05 08:30:05,231 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:05,294 6064 [INFO ] - VERBOSE: - Az.ContainerInstance\4.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:05,325 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\Az.ContainerRegistry.psd1
2023-12-05 08:30:05,342 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\Az.ContainerRegistry.psm1
2023-12-05 08:30:05,360 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\Azure.Containers.ContainerRegistry.dll
2023-12-05 08:30:05,389 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.format.ps1xml
2023-12-05 08:30:05,417 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\Microsoft.Azure.ContainerRegistry.dll
2023-12-05 08:30:05,469 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.dll
2023-12-05 08:30:05,498 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\Microsoft.Azure.PowerShell.Cmdlets.ContainerRegistry.dll-Help.xml
2023-12-05 08:30:05,544 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\Az.ContainerRegistry.format.ps1xml
2023-12-05 08:30:05,597 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\Az.ContainerRegistry.psm1
2023-12-05 08:30:05,636 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\bin\Az.ContainerRegistry.private.dll
2023-12-05 08:30:05,658 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Az.ContainerRegistry.custom.psm1
2023-12-05 08:30:05,684 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Credential.cs
2023-12-05 08:30:05,714 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Get-AzContainerRegistry.ps1
2023-12-05 08:30:05,762 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryCredential.ps1
2023-12-05 08:30:05,779 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryReplication.ps1
2023-12-05 08:30:05,794 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryWebhook.ps1
2023-12-05 08:30:05,824 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Get-AzContainerRegistryWebhookEvent.ps1
2023-12-05 08:30:05,856 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\New-AzContainerRegistryCredentials.ps1
2023-12-05 08:30:05,871 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\New-AzContainerRegistryReplication.ps1
2023-12-05 08:30:05,891 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\New-AzContainerRegistryWebhook.ps1
2023-12-05 08:30:05,920 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Test-AzContainerRegistryWebhook.ps1
2023-12-05 08:30:05,950 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Update-AzContainerRegistryCredential.ps1
2023-12-05 08:30:05,965 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\autogen-model-cmdlets\New-AzContainerRegistryIPRuleObject.ps1
2023-12-05 08:30:05,983 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:05,998 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\internal\Az.ContainerRegistry.internal.psm1
2023-12-05 08:30:06,030 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:06,045 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:06,061 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\Az.CosmosDB.psd1
2023-12-05 08:30:06,078 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\Az.CosmosDB.psm1
2023-12-05 08:30:06,105 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\Azure.Security.KeyVault.Keys.dll
2023-12-05 08:30:06,154 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\CosmosDB.generated.format.ps1xml
2023-12-05 08:30:06,216 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.dll
2023-12-05 08:30:06,292 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\Microsoft.Azure.PowerShell.Cmdlets.CosmosDB.dll-Help.xml
2023-12-05 08:30:06,308 6064 [INFO ] - VERBOSE: - Az.CosmosDB\1.13.0\Microsoft.Azure.PowerShell.CosmosDB.Management.Sdk.dll
2023-12-05 08:30:06,374 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Az.DataBoxEdge.psd1
2023-12-05 08:30:06,403 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Az.DataBoxEdge.psm1
2023-12-05 08:30:06,480 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.Management.DataBoxEdge.dll
2023-12-05 08:30:06,499 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.deps.json
2023-12-05 08:30:06,591 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.dll
2023-12-05 08:30:06,731 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.dll-Help.xml
2023-12-05 08:30:06,795 6064 [INFO ] - VERBOSE: - Az.DataBoxEdge\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DataBoxEdge.generated.format.ps1xml
2023-12-05 08:30:06,847 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\Az.Databricks.format.ps1xml
2023-12-05 08:30:06,859 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\Az.Databricks.psd1
2023-12-05 08:30:06,888 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\Az.Databricks.psm1
2023-12-05 08:30:06,904 6064 [INFO ] - VERBOSE: - Az.ContainerRegistry\4.1.2\ContainerRegistry.Autorest\custom\Registry.cs
2023-12-05 08:30:06,935 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\bin\Az.Databricks.private.dll
2023-12-05 08:30:06,981 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\custom\Az.Databricks.custom.psm1
2023-12-05 08:30:07,012 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\custom\New-AzDatabricksWorkspace.ps1
2023-12-05 08:30:07,058 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\custom\New-AzDatabricksWorkspaceProviderAuthorizationObject.ps1
2023-12-05 08:30:07,107 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\custom\Update-AzDatabricksVNetPeering.ps1
2023-12-05 08:30:07,127 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\custom\Update-AzDatabricksWorkspace.ps1
2023-12-05 08:30:07,154 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:07,173 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\internal\Az.Databricks.internal.psm1
2023-12-05 08:30:07,185 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:07,205 6064 [INFO ] - VERBOSE: - Az.Databricks\1.7.1\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:07,219 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Az.DataFactory.psd1
2023-12-05 08:30:07,250 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Az.DataFactory.psm1
2023-12-05 08:30:07,280 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\DataFactories.format.ps1xml
2023-12-05 08:30:07,339 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\DataFactoryV2.format.ps1xml
2023-12-05 08:30:07,372 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.Azure.Management.DataFactories.dll
2023-12-05 08:30:07,387 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.dll
2023-12-05 08:30:07,466 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactories.dll-Help.xml
2023-12-05 08:30:07,496 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.dll
2023-12-05 08:30:07,531 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.Azure.PowerShell.Cmdlets.DataFactoryV2.dll-Help.xml
2023-12-05 08:30:07,559 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.Azure.PowerShell.DataFactory.Management.Sdk.dll
2023-12-05 08:30:07,593 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.DataTransfer.Gateway.Encryption.dll
2023-12-05 08:30:07,609 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\Microsoft.WindowsAzure.Storage.dll
2023-12-05 08:30:07,683 6064 [INFO ] - VERBOSE: - Az.DataFactory\1.18.0\System.IO.FileSystem.AccessControl.dll
2023-12-05 08:30:07,708 6064 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Az.DataLakeAnalytics.psd1
2023-12-05 08:30:07,746 6064 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Az.DataLakeAnalytics.psm1
2023-12-05 08:30:07,778 6064 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\DataLakeAnalytics.format.ps1xml
2023-12-05 08:30:07,798 6064 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Microsoft.Azure.Management.DataLake.Analytics.dll
2023-12-05 08:30:07,834 6064 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.dll
2023-12-05 08:30:07,856 6064 [INFO ] - VERBOSE: - Az.DataLakeAnalytics\1.0.3\Microsoft.Azure.PowerShell.Cmdlets.DataLakeAnalytics.dll-Help.xml
2023-12-05 08:30:07,907 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Az.DataLakeStore.psd1
2023-12-05 08:30:07,967 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Az.DataLakeStore.psm1
2023-12-05 08:30:08,044 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\DataLakeStore.format.ps1xml
2023-12-05 08:30:08,060 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.DataLake.Store.dll
2023-12-05 08:30:08,078 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.dll
2023-12-05 08:30:08,096 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.dll-Help.xml
2023-12-05 08:30:08,124 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\NLog.dll
2023-12-05 08:30:08,159 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\System.Buffers.dll
2023-12-05 08:30:08,169 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\Az.DataProtection.format.ps1xml
2023-12-05 08:30:08,204 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\Az.DataProtection.psd1
2023-12-05 08:30:08,220 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\Az.DataProtection.psm1
2023-12-05 08:30:08,234 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\bin\Az.DataProtection.private.dll
2023-12-05 08:30:08,252 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\
2023-12-05 08:30:08,279 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Az.DataProtection.custom.psm1
2023-12-05 08:30:08,295 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\
2023-12-05 08:30:08,345 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Backupcenter\Search-AzDataProtectionBackupInstanceInAzGraph.ps1
2023-12-05 08:30:08,375 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Backupcenter\Search-AzDataProtectionJobInAzGraph.ps1
2023-12-05 08:30:08,375 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\Initialize-AzDataProtectionBackupInstance.ps1
2023-12-05 08:30:08,402 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\New-AzDataProtectionBackupConfigurationClientObject.ps1
2023-12-05 08:30:08,425 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\New-AzDataProtectionBackupInstance.ps1
2023-12-05 08:30:08,468 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\New-AzDataProtectionResourceGuard.ps1
2023-12-05 08:30:08,513 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\Unlock-AzDataProtectionResourceGuardOperation.ps1
2023-12-05 08:30:08,577 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\Update-AzDataProtectionBackupInstanceAssociatedPolicy.ps1
2023-12-05 08:30:08,622 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Common\Update-AzDataProtectionResourceGuard.ps1
2023-12-05 08:30:08,668 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\RecoveryPoint\Get-AzDataProtectionRecoveryPoint_List.ps1
2023-12-05 08:30:08,684 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\Restore\Initialize-AzDataProtectionRestoreRequest.ps1
2023-12-05 08:30:08,720 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\Restore\New-AzDataProtectionRestoreConfigurationClientObject.ps1
2023-12-05 08:30:08,736 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.Management.DataLake.Store.dll
2023-12-05 08:30:08,778 6064 [INFO ] - VERBOSE: - Az.DataLakeStore\1.3.0\Microsoft.Azure.PowerShell.Cmdlets.DataLakeStore.deps.json
2023-12-05 08:30:08,800 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\Restore\Test-AzDataProtectionBackupInstanceRestore.ps1
2023-12-05 08:30:08,828 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\Vault\New-AzDataProtectionBackupVault.ps1
2023-12-05 08:30:08,857 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\Vault\New-AzDataProtectionBackupVaultStorageSettingObject.ps1
2023-12-05 08:30:08,857 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Platform\Vault\Set-AzDataProtectionMSIPermission.ps1
2023-12-05 08:30:08,889 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyRetentionRuleClientObject.ps1
2023-12-05 08:30:08,923 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyTagClientObject.ps1
2023-12-05 08:30:08,967 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\Edit-AzDataProtectionPolicyTriggerClientObject.ps1
2023-12-05 08:30:08,984 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\Get-AzDataProtectionPolicyTemplate.ps1
2023-12-05 08:30:09,130 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\New-AzDataProtectionBackupPolicy.ps1
2023-12-05 08:30:09,152 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\New-AzDataProtectionPolicyTagCriteriaClientObject.ps1
2023-12-05 08:30:09,218 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\New-AzDataProtectionPolicyTriggerScheduleClientObject.ps1
2023-12-05 08:30:09,247 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Enums\Enums.cs
2023-12-05 08:30:09,265 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Cmdlets\Policy\New-AzDataProtectionRetentionLifeCycleClientObject.ps1
2023-12-05 08:30:09,328 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Helpers\BackupcenterHelper.ps1
2023-12-05 08:30:09,357 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Helpers\CommonHelpers.ps1
2023-12-05 08:30:09,388 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Helpers\PolicyHelpers.ps1
2023-12-05 08:30:09,418 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Helpers\RestoreHelpers.ps1
2023-12-05 08:30:09,450 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\AzureBlob.json
2023-12-05 08:30:09,481 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\AzureDatabaseForPostgreSQL.json
2023-12-05 08:30:09,543 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\AzureDisk.json
2023-12-05 08:30:09,590 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\AzureKubernetesService.json
2023-12-05 08:30:09,715 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\DatasourceTypesInfo.json
2023-12-05 08:30:09,715 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\default.json
2023-12-05 08:30:09,757 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\manifests\ManifestLoader.ps1
2023-12-05 08:30:09,781 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\custom\Models\BackupInstanceResource.cs
2023-12-05 08:30:09,808 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:09,842 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\internal\Az.DataProtection.internal.psm1
2023-12-05 08:30:09,863 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:09,871 6064 [INFO ] - VERBOSE: - Az.DataProtection\2.1.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:09,919 6064 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Az.DataShare.psd1
2023-12-05 08:30:09,939 6064 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Az.DataShare.psm1
2023-12-05 08:30:09,966 6064 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.Management.DataShare.dll
2023-12-05 08:30:09,997 6064 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.deps.json
2023-12-05 08:30:10,034 6064 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.dll
2023-12-05 08:30:10,060 6064 [INFO ] - VERBOSE: - Az.DataShare\1.0.1\Microsoft.Azure.PowerShell.Cmdlets.DataShare.dll-Help.xml
2023-12-05 08:30:10,091 6064 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Az.DeploymentManager.psd1
2023-12-05 08:30:10,109 6064 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Az.DeploymentManager.psm1
2023-12-05 08:30:10,139 6064 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.Management.DeploymentManager.dll
2023-12-05 08:30:10,170 6064 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.deps.json
2023-12-05 08:30:10,199 6064 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.dll
2023-12-05 08:30:10,237 6064 [INFO ] - VERBOSE: - Az.DeploymentManager\1.1.0\Microsoft.Azure.PowerShell.Cmdlets.DeploymentManager.dll-Help.xml
2023-12-05 08:30:10,324 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\Az.DesktopVirtualization.format.ps1xml
2023-12-05 08:30:10,480 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\Az.DesktopVirtualization.psd1
2023-12-05 08:30:10,543 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\Az.DesktopVirtualization.psm1
2023-12-05 08:30:10,575 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\bin\Az.DesktopVirtualization.private.dll
2023-12-05 08:30:10,639 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Az.DesktopVirtualization.custom.psm1
2023-12-05 08:30:10,659 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Get-AzWvdRegistrationInfo.ps1
2023-12-05 08:30:10,684 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\New-AzWvdAppAttachPackage_ImageObject.ps1
2023-12-05 08:30:10,716 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\New-AzWvdApplication_AppAlias.ps1
2023-12-05 08:30:10,747 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\New-AzWvdHostPool_FullSenerioCreate.ps1
2023-12-05 08:30:10,792 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\New-AzWvdMsixpackage_PackageAlias.ps1
2023-12-05 08:30:10,858 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\New-AzWvdRegistrationInfo.ps1
2023-12-05 08:30:10,893 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Register-AzWvdApplicationGroup.ps1
2023-12-05 08:30:10,924 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Remove-AzWvdRegistrationInfo.ps1
2023-12-05 08:30:10,936 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Unregister-AzWvdApplicationGroup.ps1
2023-12-05 08:30:10,966 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Update-AzWvdAppAttachPackage_ImageObject.ps1
2023-12-05 08:30:11,029 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\custom\Update-AzWvdApplication_ResetIcon.ps1
2023-12-05 08:30:11,075 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:11,122 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\internal\Az.DesktopVirtualization.internal.psm1
2023-12-05 08:30:11,156 6064 [INFO ] - VERBOSE: - Az.DesktopVirtualization\4.2.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:11,200 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\Az.DevCenter.psd1
2023-12-05 08:30:11,264 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\Az.DevCenter.psm1
2023-12-05 08:30:11,311 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\Az.DevCenter.format.ps1xml
2023-12-05 08:30:11,355 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\Az.DevCenter.psm1
2023-12-05 08:30:11,436 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\bin\Az.DevCenter.private.dll
2023-12-05 08:30:11,459 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\Az.DevCenter.custom.psm1
2023-12-05 08:30:11,531 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\Get-AzDevCenterAdminSchedule.ps1
2023-12-05 08:30:11,559 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminAttachedNetwork.ps1
2023-12-05 08:30:11,576 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminCatalog.ps1
2023-12-05 08:30:11,613 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminDevBoxDefinition.ps1
2023-12-05 08:30:11,638 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminGallery.ps1
2023-12-05 08:30:11,668 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminNetworkConnection.ps1
2023-12-05 08:30:11,730 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminPool.ps1
2023-12-05 08:30:11,795 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminProject.ps1
2023-12-05 08:30:11,842 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminProjectEnvironmentType.ps1
2023-12-05 08:30:11,856 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\New-AzDevCenterAdminSchedule.ps1
2023-12-05 08:30:11,918 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\Remove-AzDevCenterAdminSchedule.ps1
2023-12-05 08:30:11,950 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\custom\Update-AzDevCenterAdminSchedule.ps1
2023-12-05 08:30:11,966 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:11,997 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\internal\Az.DevCenter.internal.psm1
2023-12-05 08:30:12,012 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:12,059 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenter.AutoRest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:12,107 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\Az.DevCenterdata.format.ps1xml
2023-12-05 08:30:12,142 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\Az.DevCenterdata.psm1
2023-12-05 08:30:12,156 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Az.DevCenterdata.custom.psm1
2023-12-05 08:30:12,184 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Deploy-AzDevCenterUserEnvironment.ps1
2023-12-05 08:30:12,199 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserCatalog.ps1
2023-12-05 08:30:12,265 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserDevBox.ps1
2023-12-05 08:30:12,325 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserDevBoxAction.ps1
2023-12-05 08:30:12,387 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserDevBoxRemoteConnection.ps1
2023-12-05 08:30:12,438 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserEnvironment.ps1
2023-12-05 08:30:12,482 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserEnvironmentDefinition.ps1
2023-12-05 08:30:12,527 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserEnvironmentType.ps1
2023-12-05 08:30:12,559 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserPool.ps1
2023-12-05 08:30:12,699 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserProject.ps1
2023-12-05 08:30:12,746 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Get-AzDevCenterUserSchedule.ps1
2023-12-05 08:30:12,778 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Invoke-AzDevCenterUserDelayDevBoxAction.ps1
2023-12-05 08:30:12,808 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\New-AzDevCenterUserDevBox.ps1
2023-12-05 08:30:12,872 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\New-AzDevCenterUserEnvironment.ps1
2023-12-05 08:30:12,919 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Remove-AzDevCenterUserDevBox.ps1
2023-12-05 08:30:12,965 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Remove-AzDevCenterUserEnvironment.ps1
2023-12-05 08:30:13,011 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Restart-AzDevCenterUserDevBox.ps1
2023-12-05 08:30:13,058 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Skip-AzDevCenterUserDevBoxAction.ps1
2023-12-05 08:30:13,152 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Start-AzDevCenterUserDevBox.ps1
2023-12-05 08:30:13,199 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Stop-AzDevCenterUserDevBox.ps1
2023-12-05 08:30:13,277 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\custom\Utils.ps1
2023-12-05 08:30:13,309 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\bin\Az.DevCenterdata.private.dll
2023-12-05 08:30:13,340 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:13,357 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\internal\Az.DevCenterdata.internal.psm1
2023-12-05 08:30:13,379 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:13,408 6064 [INFO ] - VERBOSE: - Az.DevCenter\1.0.0\DevCenterData.AutoRest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:13,436 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Az.DevTestLabs.psd1
2023-12-05 08:30:13,465 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Az.DevTestLabs.psm1
2023-12-05 08:30:13,497 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\DevTestLabs.format.ps1xml
2023-12-05 08:30:13,560 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.Management.DevTestLabs.dll
2023-12-05 08:30:13,574 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.deps.json
2023-12-05 08:30:13,606 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.dll
2023-12-05 08:30:13,631 6064 [INFO ] - VERBOSE: - Az.DevTestLabs\1.0.2\Microsoft.Azure.PowerShell.Cmdlets.DevTestLabs.dll-Help.xml
2023-12-05 08:30:13,641 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Az.Dns.psd1
2023-12-05 08:30:13,670 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Az.Dns.psm1
2023-12-05 08:30:13,717 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Microsoft.Azure.PowerShell.Cmdlets.Dns.dll
2023-12-05 08:30:13,777 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Microsoft.Azure.PowerShell.Cmdlets.Dns.dll-Help.xml
2023-12-05 08:30:13,810 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Microsoft.Azure.PowerShell.Dns.Management.Sdk.dll
2023-12-05 08:30:13,840 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\Az.Dns.format.ps1xml
2023-12-05 08:30:13,872 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\Az.Dns.psm1
2023-12-05 08:30:13,920 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\bin\Az.Dns.private.dll
2023-12-05 08:30:13,981 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\custom\Az.Dns.custom.psm1
2023-12-05 08:30:13,998 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:14,023 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\internal\Az.Dns.internal.psm1
2023-12-05 08:30:14,045 6064 [INFO ] - VERBOSE: - Az.Dns\1.2.0\Dns.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:14,059 6064 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Az.EventGrid.psd1
2023-12-05 08:30:14,085 6064 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Az.EventGrid.psm1
2023-12-05 08:30:14,090 6064 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.Management.EventGrid.dll
2023-12-05 08:30:14,138 6064 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.deps.json
2023-12-05 08:30:14,158 6064 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.dll
2023-12-05 08:30:14,190 6064 [INFO ] - VERBOSE: - Az.EventGrid\1.6.0\Microsoft.Azure.PowerShell.Cmdlets.EventGrid.dll-Help.xml
2023-12-05 08:30:14,204 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\Az.EventHub.psd1
2023-12-05 08:30:14,220 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\Az.EventHub.psm1
2023-12-05 08:30:14,247 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.format.ps1xml
2023-12-05 08:30:14,247 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\Microsoft.Azure.Management.EventHub.dll
2023-12-05 08:30:14,278 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.dll
2023-12-05 08:30:14,311 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\Microsoft.Azure.PowerShell.Cmdlets.EventHub.dll-Help.xml
2023-12-05 08:30:14,342 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\Az.EventHub.format.ps1xml
2023-12-05 08:30:14,373 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\Az.EventHub.psm1
2023-12-05 08:30:14,389 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\bin\Az.EventHub.private.dll
2023-12-05 08:30:14,410 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Approve-AzEventHubPrivateEndpointConnection.ps1
2023-12-05 08:30:14,512 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Az.EventHub.custom.psm1
2023-12-05 08:30:14,531 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Deny-AzEventHubPrivateEndpointConnection.ps1
2023-12-05 08:30:14,552 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Get-AzEventHubAuthorizationRule.ps1
2023-12-05 08:30:14,580 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Get-AzEventHubKey.ps1
2023-12-05 08:30:14,609 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\New-AzEventHubAuthorizationRule.ps1
2023-12-05 08:30:14,609 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\New-AzEventHubIPRuleConfig.ps1
2023-12-05 08:30:14,645 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\New-AzEventHubKey.ps1
2023-12-05 08:30:14,669 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\New-AzEventHubNamespace.ps1
2023-12-05 08:30:14,700 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\New-AzEventHubThrottlingPolicyConfig.ps1
2023-12-05 08:30:14,731 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\New-AzEventHubVirtualNetworkRuleConfig.ps1
2023-12-05 08:30:14,762 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Remove-AzEventHubAuthorizationRule.ps1
2023-12-05 08:30:14,795 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHub.ps1
2023-12-05 08:30:14,888 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubApplicationGroup.ps1
2023-12-05 08:30:14,951 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubAuthorizationRule.ps1
2023-12-05 08:30:15,002 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubCluster.ps1
2023-12-05 08:30:15,138 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubConsumerGroup.ps1
2023-12-05 08:30:15,169 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubGeoDRConfigurationBreakPair.ps1
2023-12-05 08:30:15,199 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubGeoDRConfigurationFailOver.ps1
2023-12-05 08:30:15,248 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubNamespace.ps1
2023-12-05 08:30:15,309 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Set-AzEventHubNetworkRuleSet.ps1
2023-12-05 08:30:15,355 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\Test-AzEventHubName.ps1
2023-12-05 08:30:15,402 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\custom\autogen-model-cmdlets\New-AzEventHubKeyVaultPropertiesObject.ps1
2023-12-05 08:30:15,464 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:15,497 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\internal\Az.EventHub.internal.psm1
2023-12-05 08:30:15,561 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:15,590 6064 [INFO ] - VERBOSE: - Az.EventHub\4.2.0\EventHub.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:15,621 6064 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Az.FrontDoor.psd1
2023-12-05 08:30:15,654 6064 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Az.FrontDoor.psm1
2023-12-05 08:30:15,700 6064 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.Management.FrontDoor.dll
2023-12-05 08:30:15,793 6064 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.deps.json
2023-12-05 08:30:15,857 6064 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.dll
2023-12-05 08:30:15,966 6064 [INFO ] - VERBOSE: - Az.FrontDoor\1.10.0\Microsoft.Azure.PowerShell.Cmdlets.FrontDoor.dll-Help.xml
2023-12-05 08:30:16,080 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\Az.Functions.format.ps1xml
2023-12-05 08:30:16,156 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\Az.Functions.psd1
2023-12-05 08:30:16,234 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\Az.Functions.psm1
2023-12-05 08:30:16,265 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\bin\Az.Functions.private.dll
2023-12-05 08:30:16,327 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\
2023-12-05 08:30:16,357 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Az.Functions.custom.psm1
2023-12-05 08:30:16,496 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Functions.format.ps1xml
2023-12-05 08:30:16,558 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Functions.types.ps1xml
2023-12-05 08:30:16,625 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Get-AzFunctionApp.ps1
2023-12-05 08:30:16,670 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Get-AzFunctionAppPlan.ps1
2023-12-05 08:30:16,699 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Get-AzFunctionAppSetting.ps1
2023-12-05 08:30:16,746 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Get-AzFunctionAppAvailableLocation.ps1
2023-12-05 08:30:16,827 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\HelperFunctions.ps1
2023-12-05 08:30:16,855 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\New-AzFunctionApp.ps1
2023-12-05 08:30:16,919 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\New-AzFunctionAppPlan.ps1
2023-12-05 08:30:16,997 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Remove-AzFunctionAppPlan.ps1
2023-12-05 08:30:17,030 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Remove-AzFunctionApp.ps1
2023-12-05 08:30:17,074 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Remove-AzFunctionAppSetting.ps1
2023-12-05 08:30:17,152 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Start-AzFunctionApp.ps1
2023-12-05 08:30:17,183 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Restart-AzFunctionApp.ps1
2023-12-05 08:30:17,247 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Stop-AzFunctionApp.ps1
2023-12-05 08:30:17,325 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Update-AzFunctionApp.ps1
2023-12-05 08:30:17,343 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Update-AzFunctionAppSetting.ps1
2023-12-05 08:30:17,373 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Update-AzFunctionAppPlan.ps1
2023-12-05 08:30:17,404 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Models\
2023-12-05 08:30:17,424 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Support\AvailablePlanType.cs
2023-12-05 08:30:17,435 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Support\FunctionAppManagedServiceIdentityCreateType.cs
2023-12-05 08:30:17,452 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Support\FunctionAppManagedServiceIdentityUpdateType.cs
2023-12-05 08:30:17,483 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Support\PlanType.cs
2023-12-05 08:30:17,515 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Support\SkuType.cs
2023-12-05 08:30:17,543 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Support\WorkerType.cs
2023-12-05 08:30:17,566 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Api20190801\AppServicePlan.cs
2023-12-05 08:30:17,597 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\Api20190801\Site.cs
2023-12-05 08:30:17,608 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\FunctionsStack\functionAppStacks.json
2023-12-05 08:30:17,638 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:17,701 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\internal\Az.Functions.internal.psm1
2023-12-05 08:30:17,746 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:17,777 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:17,793 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Az.HDInsight.psd1
2023-12-05 08:30:17,827 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Az.HDInsight.psm1
2023-12-05 08:30:17,845 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Microsoft.Azure.Management.HDInsight.dll
2023-12-05 08:30:17,904 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Microsoft.Azure.Management.HDInsight.Job.dll
2023-12-05 08:30:17,936 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.dll
2023-12-05 08:30:17,949 6064 [INFO ] - VERBOSE: - Az.Functions\4.0.7\custom\api\Models\Api20190801\ManagedServiceIdentityUserAssignedIdentities.cs
2023-12-05 08:30:17,975 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Microsoft.Azure.PowerShell.Cmdlets.HDInsight.dll-Help.xml
2023-12-05 08:30:17,983 6064 [INFO ] - VERBOSE: - Az.HDInsight\6.0.2\Microsoft.WindowsAzure.Storage.dll
2023-12-05 08:30:18,019 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.psm1
2023-12-05 08:30:18,030 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.psd1
2023-12-05 08:30:18,060 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\bin\Az.HealthcareApis.private.deps.json
2023-12-05 08:30:18,092 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\bin\Az.HealthcareApis.private.dll
2023-12-05 08:30:18,110 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\Az.HealthcareApis.custom.psm1
2023-12-05 08:30:18,169 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareApisService.ps1
2023-12-05 08:30:18,216 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareApisWorkspace.ps1
2023-12-05 08:30:18,263 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareDicomService.ps1
2023-12-05 08:30:18,293 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareFhirService.ps1
2023-12-05 08:30:18,315 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareIotConnector.ps1
2023-12-05 08:30:18,344 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\custom\New-AzHealthcareIotConnectorFhirDestination.ps1
2023-12-05 08:30:18,361 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:18,389 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\internal\Az.HealthcareApis.internal.psm1
2023-12-05 08:30:18,424 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\Az.HealthcareApis.format.ps1xml
2023-12-05 08:30:18,440 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:18,461 6064 [INFO ] - VERBOSE: - Az.HealthcareApis\2.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:18,481 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Az.IotHub.psd1
2023-12-05 08:30:18,515 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Az.IotHub.psm1
2023-12-05 08:30:18,528 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Buffers.dll
2023-12-05 08:30:18,575 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Codecs.dll
2023-12-05 08:30:18,589 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Codecs.Mqtt.dll
2023-12-05 08:30:18,766 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Common.dll
2023-12-05 08:30:18,795 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Handlers.dll
2023-12-05 08:30:18,825 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\DotNetty.Transport.dll
2023-12-05 08:30:18,873 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\IotHub.format.ps1xml
2023-12-05 08:30:18,920 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Amqp.dll
2023-12-05 08:30:18,965 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.Client.dll
2023-12-05 08:30:18,997 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.dll
2023-12-05 08:30:19,043 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Devices.Shared.dll
2023-12-05 08:30:19,076 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.Management.IotHub.dll
2023-12-05 08:30:19,107 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.deps.json
2023-12-05 08:30:19,153 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.dll
2023-12-05 08:30:19,170 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Azure.PowerShell.Cmdlets.IotHub.dll-Help.xml
2023-12-05 08:30:19,191 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-12-05 08:30:19,205 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.Logging.Abstractions.dll
2023-12-05 08:30:19,238 6064 [INFO ] - VERBOSE: - Az.IotHub\2.7.5\Microsoft.Extensions.Logging.dll
2023-12-05 08:30:19,264 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Az.KeyVault.psd1
2023-12-05 08:30:19,294 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Az.KeyVault.psm1
2023-12-05 08:30:19,342 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Azure.Security.KeyVault.Administration.dll
2023-12-05 08:30:19,357 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Azure.Security.KeyVault.Certificates.dll
2023-12-05 08:30:19,435 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Azure.Security.KeyVault.Keys.dll
2023-12-05 08:30:19,435 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\BouncyCastle.Crypto.dll
2023-12-05 08:30:19,483 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.format.ps1xml
2023-12-05 08:30:19,544 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Microsoft.Azure.KeyVault.dll
2023-12-05 08:30:19,576 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Microsoft.Azure.KeyVault.WebKey.dll
2023-12-05 08:30:19,674 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.dll
2023-12-05 08:30:19,674 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Microsoft.Azure.PowerShell.Cmdlets.KeyVault.dll-Help.xml
2023-12-05 08:30:19,717 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Microsoft.Azure.PowerShell.KeyVault.Management.Sdk.dll
2023-12-05 08:30:19,717 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Az.KeyVault.Extension\Az.KeyVault.Extension.psd1
2023-12-05 08:30:19,750 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\Az.KeyVault.Extension\Az.KeyVault.Extension.psm1
2023-12-05 08:30:19,766 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\Az.KeyVault.format.ps1xml
2023-12-05 08:30:19,793 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\Az.KeyVault.psm1
2023-12-05 08:30:19,809 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\bin\Az.KeyVault.private.dll
2023-12-05 08:30:19,845 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\custom\Add-AzKeyVaultManagedHsmRegion.ps1
2023-12-05 08:30:19,856 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\custom\Az.KeyVault.custom.psm1
2023-12-05 08:30:19,894 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\custom\Get-ParameterForRegion.cs
2023-12-05 08:30:19,937 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\custom\ManagedHsm.json.cs
2023-12-05 08:30:19,957 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\custom\Remove-AzKeyVaultManagedHsmRegion.ps1
2023-12-05 08:30:20,013 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:20,059 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\internal\Az.KeyVault.internal.psm1
2023-12-05 08:30:20,078 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:20,111 6064 [INFO ] - VERBOSE: - Az.KeyVault\5.0.1\KeyVault.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:20,141 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\Az.Kusto.format.ps1xml
2023-12-05 08:30:20,175 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\Az.Kusto.psd1
2023-12-05 08:30:20,186 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\Az.Kusto.psm1
2023-12-05 08:30:20,207 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\bin\Az.Kusto.private.dll
2023-12-05 08:30:20,236 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\custom\Az.Kusto.custom.psm1
2023-12-05 08:30:20,251 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\custom\Invoke-AzKustoDataConnectionValidation.ps1
2023-12-05 08:30:20,293 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\custom\New-AzKustoDatabase.ps1
2023-12-05 08:30:20,329 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\custom\New-AzKustoDataConnection.ps1
2023-12-05 08:30:20,356 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\custom\Update-AzKustoDatabase.ps1
2023-12-05 08:30:20,419 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\custom\Update-AzKustoDataConnection.ps1
2023-12-05 08:30:20,465 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:20,497 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\internal\Az.Kusto.internal.psm1
2023-12-05 08:30:20,593 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:20,653 6064 [INFO ] - VERBOSE: - Az.Kusto\2.3.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:20,700 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.format.ps1xml
2023-12-05 08:30:20,800 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.psd1
2023-12-05 08:30:20,815 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\Az.LoadTesting.psm1
2023-12-05 08:30:20,843 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\bin\Az.LoadTesting.private.deps.json
2023-12-05 08:30:20,888 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\bin\Az.LoadTesting.private.dll
2023-12-05 08:30:20,935 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Az.LoadTesting.custom.psm1
2023-12-05 08:30:20,981 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Get-AzLoad.ps1
2023-12-05 08:30:21,014 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\LoadTestResourceCustom.cs
2023-12-05 08:30:21,059 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\New-AzLoad.ps1
2023-12-05 08:30:21,074 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Remove-AzLoad.ps1
2023-12-05 08:30:21,170 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\Update-AzLoad.ps1
2023-12-05 08:30:21,199 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\custom\UserAssignedIdentitiesCustom.cs
2023-12-05 08:30:21,247 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:21,279 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\internal\Az.LoadTesting.internal.psm1
2023-12-05 08:30:21,310 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:21,335 6064 [INFO ] - VERBOSE: - Az.LoadTesting\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:21,345 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Az.LogicApp.psd1
2023-12-05 08:30:21,359 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Az.LogicApp.psm1
2023-12-05 08:30:21,372 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\LogicApp.format.ps1xml
2023-12-05 08:30:21,405 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.Management.Logic.dll
2023-12-05 08:30:21,434 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.deps.json
2023-12-05 08:30:21,449 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.dll
2023-12-05 08:30:21,497 6064 [INFO ] - VERBOSE: - Az.LogicApp\1.5.0\Microsoft.Azure.PowerShell.Cmdlets.LogicApp.dll-Help.xml
2023-12-05 08:30:21,605 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Az.MachineLearning.psd1
2023-12-05 08:30:21,669 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Az.MachineLearning.psm1
2023-12-05 08:30:21,700 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.Management.MachineLearning.dll
2023-12-05 08:30:21,765 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.Management.MachineLearningCompute.dll
2023-12-05 08:30:21,810 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.deps.json
2023-12-05 08:30:21,840 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.dll
2023-12-05 08:30:21,893 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearning.dll-Help.xml
2023-12-05 08:30:21,934 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.deps.json
2023-12-05 08:30:21,952 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.dll
2023-12-05 08:30:21,968 6064 [INFO ] - VERBOSE: - Az.MachineLearning\1.1.3\Microsoft.Azure.PowerShell.Cmdlets.MachineLearningCompute.dll-Help.xml
2023-12-05 08:30:21,998 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.format.ps1xml
2023-12-05 08:30:22,016 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.psd1
2023-12-05 08:30:22,045 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\Az.MachineLearningServices.psm1
2023-12-05 08:30:22,059 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\bin\Az.MachineLearningServices.private.deps.json
2023-12-05 08:30:22,093 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\bin\Az.MachineLearningServices.private.dll
2023-12-05 08:30:22,123 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\Az.MachineLearningServices.custom.psm1
2023-12-05 08:30:22,154 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceAksObject.ps1
2023-12-05 08:30:22,214 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceAmlComputeObject.ps1
2023-12-05 08:30:22,270 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceCommandJobObject.ps1
2023-12-05 08:30:22,295 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceComputeInstanceObject.ps1
2023-12-05 08:30:22,324 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatabricksObject.ps1
2023-12-05 08:30:22,339 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDataFactoryObject.ps1
2023-12-05 08:30:22,362 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDataLakeAnalyticsObject.ps1
2023-12-05 08:30:22,378 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreBlobObject.ps1
2023-12-05 08:30:22,403 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreCredentialObject.ps1
2023-12-05 08:30:22,403 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreDataLakeGen1Object.ps1
2023-12-05 08:30:22,436 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreDataLakeGen2Object.ps1
2023-12-05 08:30:22,466 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreFileObject.ps1
2023-12-05 08:30:22,513 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreKeyCredentialObject.ps1
2023-12-05 08:30:22,567 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreNoneCredentialObject.ps1
2023-12-05 08:30:22,595 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreSasCredentialObject.ps1
2023-12-05 08:30:22,639 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceDatastoreServicePrincipalCredentialObject.ps1
2023-12-05 08:30:22,639 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceHDInsightObject.ps1
2023-12-05 08:30:22,686 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceKubernetesObject.ps1
2023-12-05 08:30:22,704 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspacePipelineJobObject.ps1
2023-12-05 08:30:22,721 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceQuotaPropertiesObject.ps1
2023-12-05 08:30:22,795 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceSweepJobObject.ps1
2023-12-05 08:30:22,841 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceSynapseSparkObject.ps1
2023-12-05 08:30:22,917 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\New-AzMLWorkspaceVirtualMachineObject.ps1
2023-12-05 08:30:22,965 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceComputeStartStopScheduleObject.ps1
2023-12-05 08:30:22,996 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceCustomModelJobInputObject.ps1
2023-12-05 08:30:23,074 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceCustomModelJobOutputObject.ps1
2023-12-05 08:30:23,125 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceJobServiceObject.ps1
2023-12-05 08:30:23,216 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceLiteralJobInputObject.ps1
2023-12-05 08:30:23,294 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLTableJobInputObject.ps1
2023-12-05 08:30:23,335 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLTableJobOutputObject.ps1
2023-12-05 08:30:23,341 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLFlowModelJobInputObject.ps1
2023-12-05 08:30:23,365 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceMLFlowModelJobOutputObject.ps1
2023-12-05 08:30:23,393 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceTritonModelJobInputObject.ps1
2023-12-05 08:30:23,419 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceTritonModelJobOutputObject.ps1
2023-12-05 08:30:23,439 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFileJobInputObject.ps1
2023-12-05 08:30:23,461 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFileJobOutputObject.ps1
2023-12-05 08:30:23,497 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFolderJobInputObject.ps1
2023-12-05 08:30:23,529 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceUriFolderJobOutputObject.ps1
2023-12-05 08:30:23,567 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:23,574 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\internal\Az.MachineLearningServices.internal.psm1
2023-12-05 08:30:23,608 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:23,638 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:23,652 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Az.Maintenance.psd1
2023-12-05 08:30:23,652 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Az.Maintenance.psm1
2023-12-05 08:30:23,701 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Maintenance.format.ps1xml
2023-12-05 08:30:23,754 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-12-05 08:30:23,781 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.dll
2023-12-05 08:30:23,827 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Microsoft.Azure.PowerShell.Cmdlets.Maintenance.dll-Help.xml
2023-12-05 08:30:23,886 6064 [INFO ] - VERBOSE: - Az.Maintenance\1.4.1\Microsoft.Azure.PowerShell.Maintenance.Management.Sdk.dll
2023-12-05 08:30:23,955 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\Az.ManagedServiceIdentity.psd1
2023-12-05 08:30:23,981 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\Az.ManagedServiceIdentity.psm1
2023-12-05 08:30:23,998 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\Az.ManagedServiceIdentity.format.ps1xml
2023-12-05 08:30:24,013 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\Az.ManagedServiceIdentity.psm1
2023-12-05 08:30:24,033 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\bin\Az.ManagedServiceIdentity.private.dll
2023-12-05 08:30:24,051 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\custom\Az.ManagedServiceIdentity.custom.psm1
2023-12-05 08:30:24,076 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\custom\AzureResource.cs
2023-12-05 08:30:24,090 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:24,108 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\internal\Az.ManagedServiceIdentity.internal.psm1
2023-12-05 08:30:24,130 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:24,155 6064 [INFO ] - VERBOSE: - Az.ManagedServiceIdentity\1.2.0\ManagedServiceIdentity.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:24,185 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.format.ps1xml
2023-12-05 08:30:24,199 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.psd1
2023-12-05 08:30:24,264 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\Az.ManagedServices.psm1
2023-12-05 08:30:24,309 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\bin\Az.ManagedServices.private.deps.json
2023-12-05 08:30:24,341 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\bin\Az.ManagedServices.private.dll
2023-12-05 08:30:24,418 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\Az.ManagedServices.custom.psm1
2023-12-05 08:30:24,451 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\Get-AzManagedServicesMarketplaceDefinition.ps1
2023-12-05 08:30:24,486 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\New-AzManagedServicesEligibleAuthorizationObject.ps1
2023-12-05 08:30:24,514 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\autogen-model-cmdlets\New-AzManagedServicesAuthorizationObject.ps1
2023-12-05 08:30:24,531 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\custom\autogen-model-cmdlets\New-AzManagedServicesEligibleApproverObject.ps1
2023-12-05 08:30:24,591 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:24,609 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\internal\Az.ManagedServices.internal.psm1
2023-12-05 08:30:24,654 6064 [INFO ] - VERBOSE: - Az.MachineLearningServices\1.0.0\custom\autogen-model-cmdlets\New-AzMLWorkspaceSharedPrivateLinkResourceObject.ps1
2023-12-05 08:30:24,686 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:24,702 6064 [INFO ] - VERBOSE: - Az.ManagedServices\3.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:24,717 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.format.ps1xml
2023-12-05 08:30:24,742 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.psd1
2023-12-05 08:30:24,766 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\Az.MarketplaceOrdering.psm1
2023-12-05 08:30:24,808 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\bin\Az.MarketplaceOrdering.private.deps.json
2023-12-05 08:30:24,840 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\bin\Az.MarketplaceOrdering.private.dll
2023-12-05 08:30:24,898 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Az.MarketplaceOrdering.custom.psm1
2023-12-05 08:30:24,904 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Get-AzMarketplaceTerms.ps1
2023-12-05 08:30:24,934 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\custom\Set-AzMarketplaceTerms.ps1
2023-12-05 08:30:24,965 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:25,029 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\internal\Az.MarketplaceOrdering.internal.psm1
2023-12-05 08:30:25,059 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:25,090 6064 [INFO ] - VERBOSE: - Az.MarketplaceOrdering\2.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:25,139 6064 [INFO ] - VERBOSE: - Az.Media\1.1.2\Az.Media.psd1
2023-12-05 08:30:25,206 6064 [INFO ] - VERBOSE: - Az.Media\1.1.2\Az.Media.psm1
2023-12-05 08:30:25,216 6064 [INFO ] - VERBOSE: - Az.Media\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.Media.dll
2023-12-05 08:30:25,257 6064 [INFO ] - VERBOSE: - Az.Media\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.Media.dll-Help.xml
2023-12-05 08:30:25,280 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.format.ps1xml
2023-12-05 08:30:25,309 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.psd1
2023-12-05 08:30:25,356 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\Az.Migrate.psm1
2023-12-05 08:30:25,464 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\bin\Az.Migrate.private.deps.json
2023-12-05 08:30:25,530 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\bin\Az.Migrate.private.dll
2023-12-05 08:30:25,558 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Az.Migrate.custom.psm1
2023-12-05 08:30:25,625 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateDiscoveredServer.ps1
2023-12-05 08:30:25,625 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateJob.ps1
2023-12-05 08:30:25,654 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Get-AzMigrateServerReplication.ps1
2023-12-05 08:30:25,684 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Initialize-AzMigrateReplicationInfrastructure.ps1
2023-12-05 08:30:25,699 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateDiskMapping.ps1
2023-12-05 08:30:25,731 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateNicMapping.ps1
2023-12-05 08:30:25,748 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateProject.ps1
2023-12-05 08:30:25,779 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateServerReplication.ps1
2023-12-05 08:30:25,803 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\New-AzMigrateTestNicMapping%20.ps1
2023-12-05 08:30:25,814 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Remove-AzMigrateServerReplication.ps1
2023-12-05 08:30:25,843 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Restart-AzMigrateServerReplication.ps1
2023-12-05 08:30:25,859 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Resume-AzMigrateServerReplication.ps1
2023-12-05 08:30:25,874 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Set-AzMigrateDiskMapping.ps1
2023-12-05 08:30:25,908 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Set-AzMigrateServerReplication.ps1
2023-12-05 08:30:25,933 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateServerMigration.ps1
2023-12-05 08:30:25,951 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateTestMigration.ps1
2023-12-05 08:30:25,980 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Start-AzMigrateTestMigrationCleanup.ps1
2023-12-05 08:30:25,998 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\custom\Suspend-AzMigrateServerReplication.ps1
2023-12-05 08:30:26,022 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:26,047 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\internal\Az.Migrate.internal.psm1
2023-12-05 08:30:26,060 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:26,091 6064 [INFO ] - VERBOSE: - Az.Migrate\2.2.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:26,091 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Az.Monitor.psd1
2023-12-05 08:30:26,121 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Az.Monitor.psm1
2023-12-05 08:30:26,141 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Microsoft.Azure.Management.Monitor.dll
2023-12-05 08:30:26,170 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.dll
2023-12-05 08:30:26,189 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Microsoft.Azure.PowerShell.Cmdlets.Monitor.dll-Help.xml
2023-12-05 08:30:26,230 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Monitor.format.ps1xml
2023-12-05 08:30:26,277 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\Az.ActionGroup.format.ps1xml
2023-12-05 08:30:26,310 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\Az.ActionGroup.psm1
2023-12-05 08:30:26,402 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\bin\Az.ActionGroup.private.dll
2023-12-05 08:30:26,433 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\ActionGroupReceiver.cs
2023-12-05 08:30:26,499 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\Az.ActionGroup.custom.psm1
2023-12-05 08:30:26,528 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\Test-AzActionGroup.ps1
2023-12-05 08:30:26,559 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupArmRoleReceiverObject.ps1
2023-12-05 08:30:26,589 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupAutomationRunbookReceiverObject.ps1
2023-12-05 08:30:26,624 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupAzureAppPushReceiverObject.ps1
2023-12-05 08:30:26,733 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupAzureFunctionReceiverObject.ps1
2023-12-05 08:30:26,764 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupEmailReceiverObject.ps1
2023-12-05 08:30:26,811 6064 [INFO ] - VERBOSE: - Az.Media\1.1.2\Microsoft.Azure.Management.Media.dll
2023-12-05 08:30:26,881 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupEventHubReceiverObject.ps1
2023-12-05 08:30:26,934 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupItsmReceiverObject.ps1
2023-12-05 08:30:26,967 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupLogicAppReceiverObject.ps1
2023-12-05 08:30:26,995 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupSmsReceiverObject.ps1
2023-12-05 08:30:27,143 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupVoiceReceiverObject.ps1
2023-12-05 08:30:27,170 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:27,199 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\custom\autogen-model-cmdlets\New-AzActionGroupWebhookReceiverObject.ps1
2023-12-05 08:30:27,235 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\internal\Az.ActionGroup.internal.psm1
2023-12-05 08:30:27,263 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:27,292 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActionGroup.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:27,311 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\Az.ActivityLogAlert.format.ps1xml
2023-12-05 08:30:27,341 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\Az.ActivityLogAlert.psm1
2023-12-05 08:30:27,374 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\custom\Az.ActivityLogAlert.custom.psm1
2023-12-05 08:30:27,385 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\bin\Az.ActivityLogAlert.private.dll
2023-12-05 08:30:27,421 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\custom\New-AzActivityLogAlert.ps1
2023-12-05 08:30:27,481 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\custom\Update-AzActivityLogAlert.ps1
2023-12-05 08:30:27,513 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertActionGroupObject.ps1
2023-12-05 08:30:27,560 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertAlertRuleAnyOfOrLeafConditionObject.ps1
2023-12-05 08:30:27,580 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\custom\autogen-model-cmdlets\New-AzActivityLogAlertAlertRuleLeafConditionObject.ps1
2023-12-05 08:30:27,580 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:27,621 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\internal\Az.ActivityLogAlert.internal.psm1
2023-12-05 08:30:27,640 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:27,672 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ActivityLogAlert.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:27,717 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\Az.Autoscale.format.ps1xml
2023-12-05 08:30:27,735 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\bin\Az.Autoscale.private.dll
2023-12-05 08:30:27,735 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\Az.Autoscale.custom.psm1
2023-12-05 08:30:27,778 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\Update-AzAutoscaleSetting.ps1
2023-12-05 08:30:27,808 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleNotificationObject.ps1
2023-12-05 08:30:27,810 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\Az.Autoscale.psm1
2023-12-05 08:30:27,840 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleProfileObject.ps1
2023-12-05 08:30:27,874 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleScaleRuleMetricDimensionObject.ps1
2023-12-05 08:30:27,935 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleScaleRuleObject.ps1
2023-12-05 08:30:27,984 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\custom\autogen-model-cmdlets\New-AzAutoscaleWebhookNotificationObject.ps1
2023-12-05 08:30:28,011 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:28,043 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\internal\Az.Autoscale.internal.psm1
2023-12-05 08:30:28,091 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:28,137 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\Autoscale.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:28,169 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\Az.DataCollectionRule.format.ps1xml
2023-12-05 08:30:28,214 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\Az.DataCollectionRule.psm1
2023-12-05 08:30:28,246 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\bin\Az.DataCollectionRule.private.dll
2023-12-05 08:30:28,294 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\Az.DataCollectionRule.custom.psm1
2023-12-05 08:30:28,324 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\New-AzExtensionDataSourceObject.ps1
2023-12-05 08:30:28,377 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\New-AzPrometheusForwarderDataSourceObject.ps1
2023-12-05 08:30:28,420 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzDataFlowObject.ps1
2023-12-05 08:30:28,435 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzEventHubDestinationObject.ps1
2023-12-05 08:30:28,450 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzEventHubDirectDestinationObject.ps1
2023-12-05 08:30:28,471 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzIisLogsDataSourceObject.ps1
2023-12-05 08:30:28,481 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzLogAnalyticsDestinationObject.ps1
2023-12-05 08:30:28,499 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzLogFilesDataSourceObject.ps1
2023-12-05 08:30:28,530 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzMonitoringAccountDestinationObject.ps1
2023-12-05 08:30:28,581 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzPerfCounterDataSourceObject.ps1
2023-12-05 08:30:28,606 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzPlatformTelemetryDataSourceObject.ps1
2023-12-05 08:30:28,638 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzStorageBlobDestinationObject.ps1
2023-12-05 08:30:28,668 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzStorageTableDestinationObject.ps1
2023-12-05 08:30:28,688 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzSyslogDataSourceObject.ps1
2023-12-05 08:30:28,719 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzWindowsEventLogDataSourceObject.ps1
2023-12-05 08:30:28,732 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\custom\autogen-model-cmdlets\New-AzWindowsFirewallLogsDataSourceObject.ps1
2023-12-05 08:30:28,753 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:28,779 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\internal\Az.DataCollectionRule.internal.psm1
2023-12-05 08:30:28,809 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DataCollectionRule.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:28,825 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\Az.DiagnosticSetting.format.ps1xml
2023-12-05 08:30:28,874 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\Az.DiagnosticSetting.psm1
2023-12-05 08:30:28,887 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\bin\Az.DiagnosticSetting.private.dll
2023-12-05 08:30:28,919 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\custom\Az.DiagnosticSetting.custom.psm1
2023-12-05 08:30:28,946 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingLogSettingsObject.ps1
2023-12-05 08:30:28,966 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingMetricSettingsObject.ps1
2023-12-05 08:30:28,985 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\custom\autogen-model-cmdlets\New-AzDiagnosticSettingSubscriptionLogSettingsObject.ps1
2023-12-05 08:30:29,015 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:29,039 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\internal\Az.DiagnosticSetting.internal.psm1
2023-12-05 08:30:29,062 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\DiagnosticSetting.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:29,108 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\Az.MonitorWorkspace.format.ps1xml
2023-12-05 08:30:29,138 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\Az.MonitorWorkspace.psm1
2023-12-05 08:30:29,168 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\bin\Az.MonitorWorkspace.private.dll
2023-12-05 08:30:29,185 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\custom\Az.MonitorWorkspace.custom.psm1
2023-12-05 08:30:29,218 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:29,246 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\internal\Az.MonitorWorkspace.internal.psm1
2023-12-05 08:30:29,246 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\MonitorWorkspace.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:29,293 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\Az.ScheduledQueryRule.format.ps1xml
2023-12-05 08:30:29,326 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\Az.ScheduledQueryRule.psm1
2023-12-05 08:30:29,355 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\bin\Az.ScheduledQueryRule.private.dll
2023-12-05 08:30:29,386 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\custom\Az.ScheduledQueryRule.custom.psm1
2023-12-05 08:30:29,434 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\custom\autogen-model-cmdlets\New-AzScheduledQueryRuleConditionObject.ps1
2023-12-05 08:30:29,452 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\custom\autogen-model-cmdlets\New-AzScheduledQueryRuleDimensionObject.ps1
2023-12-05 08:30:29,475 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:29,484 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\internal\Az.ScheduledQueryRule.internal.psm1
2023-12-05 08:30:29,513 6064 [INFO ] - VERBOSE: - Az.Monitor\5.0.0\ScheduledQueryRule.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:29,538 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.format.ps1xml
2023-12-05 08:30:29,560 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.psd1
2023-12-05 08:30:29,597 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\Az.MySql.psm1
2023-12-05 08:30:29,638 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\bin\Az.MySql.private.deps.json
2023-12-05 08:30:29,689 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\bin\Az.MySql.private.dll
2023-12-05 08:30:29,720 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\adjectives.txt
2023-12-05 08:30:29,720 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Az.MySql.custom.psm1
2023-12-05 08:30:29,810 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\FlexibleServer.cs
2023-12-05 08:30:29,855 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlConnectionString.ps1
2023-12-05 08:30:29,886 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlFlexibleServerConnectionString.ps1
2023-12-05 08:30:29,910 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Get-AzMySqlFlexibleServerLocationBasedCapability.ps1
2023-12-05 08:30:30,093 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFirewallRule.ps1
2023-12-05 08:30:30,136 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServer.ps1
2023-12-05 08:30:30,189 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServerFirewallRule.ps1
2023-12-05 08:30:30,234 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlFlexibleServerReplica.ps1
2023-12-05 08:30:30,278 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlReplica.ps1
2023-12-05 08:30:30,309 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\New-AzMySqlServer.ps1
2023-12-05 08:30:30,327 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\nouns.txt
2023-12-05 08:30:30,389 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlFlexibleServer_PointInTimeRestore.ps1
2023-12-05 08:30:30,436 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlServer_GeoRestore.ps1
2023-12-05 08:30:30,465 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Restore-AzMySqlServer_PointInTimeRestore.ps1
2023-12-05 08:30:30,497 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Test-AzMySqlFlexibleServerConnect.ps1
2023-12-05 08:30:30,559 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlConfiguration.ps1
2023-12-05 08:30:30,655 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFirewallRule.ps1
2023-12-05 08:30:30,732 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServer.ps1
2023-12-05 08:30:30,768 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServerConfiguration.ps1
2023-12-05 08:30:30,781 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlFlexibleServerFirewallRule.ps1
2023-12-05 08:30:30,817 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:30,839 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\internal\Az.MySql.internal.psm1
2023-12-05 08:30:30,855 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:30,855 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:30,910 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Az.Network.psd1
2023-12-05 08:30:30,966 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Az.Network.psm1
2023-12-05 08:30:31,013 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-12-05 08:30:31,029 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Microsoft.Azure.PowerShell.Cmdlets.Network.dll
2023-12-05 08:30:31,137 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Microsoft.Azure.PowerShell.Cmdlets.Network.dll-Help.xml
2023-12-05 08:30:31,215 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Microsoft.Azure.PowerShell.Network.Management.Sdk.dll
2023-12-05 08:30:31,279 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Network.format.ps1xml
2023-12-05 08:30:31,279 6064 [INFO ] - VERBOSE: - Az.Network\7.1.0\Network.generated.format.ps1xml
2023-12-05 08:30:31,309 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\Az.NetworkCloud.format.ps1xml
2023-12-05 08:30:31,341 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\Az.NetworkCloud.psd1
2023-12-05 08:30:31,389 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\Az.NetworkCloud.psm1
2023-12-05 08:30:31,436 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\bin\Az.NetworkCloud.private.dll
2023-12-05 08:30:31,513 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\Az.NetworkCloud.custom.psm1
2023-12-05 08:30:31,543 6064 [INFO ] - VERBOSE: - Az.MySql\1.1.1\custom\Update-AzMySqlServer.ps1
2023-12-05 08:30:31,562 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudBareMetalMachineConfigurationDataObject.ps1
2023-12-05 08:30:31,608 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudBgpAdvertisementObject.ps1
2023-12-05 08:30:31,639 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudBgpServiceLoadBalancerConfigurationObject.ps1
2023-12-05 08:30:31,653 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudEgressEndpointObject.ps1
2023-12-05 08:30:31,673 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudEndpointDependencyObject.ps1
2023-12-05 08:30:31,693 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudInitialAgentPoolConfigurationObject.ps1
2023-12-05 08:30:31,720 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudControlPlaneNodeConfigurationObject.ps1
2023-12-05 08:30:31,734 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudIpAddressPoolObject.ps1
2023-12-05 08:30:31,734 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudKeySetUserObject.ps1
2023-12-05 08:30:31,777 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudL3NetworkAttachmentConfigurationObject.ps1
2023-12-05 08:30:31,810 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudNetworkAttachmentObject.ps1
2023-12-05 08:30:31,828 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudServiceLoadBalancerBgpPeerObject.ps1
2023-12-05 08:30:31,856 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudRackDefinitionObject.ps1
2023-12-05 08:30:31,887 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudStorageApplianceConfigurationDataObject.ps1
2023-12-05 08:30:31,906 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\custom\autogen-model-cmdlets\New-AzNetworkCloudVirtualMachinePlacementHintObject.ps1
2023-12-05 08:30:31,919 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:31,940 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:31,967 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\internal\Az.NetworkCloud.internal.psm1
2023-12-05 08:30:31,996 6064 [INFO ] - VERBOSE: - Az.NetworkCloud\1.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:32,059 6064 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Az.NotificationHubs.psd1
2023-12-05 08:30:32,107 6064 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Az.NotificationHubs.psm1
2023-12-05 08:30:32,168 6064 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Microsoft.Azure.Management.NotificationHubs.dll
2023-12-05 08:30:32,202 6064 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.dll
2023-12-05 08:30:32,216 6064 [INFO ] - VERBOSE: - Az.NotificationHubs\1.1.2\Microsoft.Azure.PowerShell.Cmdlets.NotificationHubs.dll-Help.xml
2023-12-05 08:30:32,262 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Az.OperationalInsights.psm1
2023-12-05 08:30:32,293 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.Management.OperationalInsights.dll
2023-12-05 08:30:32,354 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.OperationalInsights.dll
2023-12-05 08:30:32,374 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.deps.json
2023-12-05 08:30:32,402 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.dll
2023-12-05 08:30:32,421 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Microsoft.Azure.PowerShell.Cmdlets.OperationalInsights.dll-Help.xml
2023-12-05 08:30:32,449 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\OperationalInsights.format.ps1xml
2023-12-05 08:30:32,516 6064 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.4\Az.PolicyInsights.psd1
2023-12-05 08:30:32,544 6064 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.4\Az.PolicyInsights.psm1
2023-12-05 08:30:32,592 6064 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.4\Microsoft.Azure.Management.PolicyInsights.dll
2023-12-05 08:30:32,605 6064 [INFO ] - VERBOSE: - Az.OperationalInsights\3.2.0\Az.OperationalInsights.psd1
2023-12-05 08:30:32,645 6064 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.4\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.dll
2023-12-05 08:30:32,668 6064 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.4\Microsoft.Azure.PowerShell.Cmdlets.PolicyInsights.dll-Help.xml
2023-12-05 08:30:32,855 6064 [INFO ] - VERBOSE: - Az.PolicyInsights\1.6.4\PolicyInsights.format.ps1xml
2023-12-05 08:30:32,871 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.format.ps1xml
2023-12-05 08:30:32,902 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.psd1
2023-12-05 08:30:32,918 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\Az.PostgreSql.psm1
2023-12-05 08:30:32,952 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\bin\Az.PostgreSql.private.deps.json
2023-12-05 08:30:32,966 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\bin\Az.PostgreSql.private.dll
2023-12-05 08:30:32,981 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\adjectives.txt
2023-12-05 08:30:32,998 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Az.PostgreSql.custom.psm1
2023-12-05 08:30:33,011 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\FlexibleServer.cs
2023-12-05 08:30:33,028 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlConnectionString.ps1
2023-12-05 08:30:33,044 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlFlexibleServerConnectionString.ps1
2023-12-05 08:30:33,078 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Get-AzPostgreSqlFlexibleServerLocationBasedCapability.ps1
2023-12-05 08:30:33,093 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFirewallRule.ps1
2023-12-05 08:30:33,124 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFlexibleServer.ps1
2023-12-05 08:30:33,141 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlFlexibleServerFirewallRule.ps1
2023-12-05 08:30:33,168 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlServer.ps1
2023-12-05 08:30:33,190 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\nouns.txt
2023-12-05 08:30:33,200 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlFlexibleServer_PointInTimeRestore.ps1
2023-12-05 08:30:33,219 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlServer_GeoRestore.ps1
2023-12-05 08:30:33,231 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Restore-AzPostgreSqlServer_PointInTimeRestore.ps1
2023-12-05 08:30:33,264 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Test-AzPostgreSqlFlexibleServerConnect.ps1
2023-12-05 08:30:33,295 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlConfiguration.ps1
2023-12-05 08:30:33,312 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFirewallRule.ps1
2023-12-05 08:30:33,341 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServer.ps1
2023-12-05 08:30:33,357 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServerConfiguration.ps1
2023-12-05 08:30:33,429 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlFlexibleServerFirewallRule.ps1
2023-12-05 08:30:33,531 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\Update-AzPostgreSqlServer.ps1
2023-12-05 08:30:33,545 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:33,577 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\internal\Az.PostgreSql.internal.psm1
2023-12-05 08:30:33,598 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:33,621 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:33,654 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Az.PowerBIEmbedded.psd1
2023-12-05 08:30:33,700 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Az.PowerBIEmbedded.psm1
2023-12-05 08:30:33,746 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Microsoft.Azure.Management.PowerBIDedicated.dll
2023-12-05 08:30:33,793 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Microsoft.Azure.Management.PowerBIEmbedded.dll
2023-12-05 08:30:33,811 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.dll
2023-12-05 08:30:33,829 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.PowerBI.dll-Help.xml
2023-12-05 08:30:33,841 6064 [INFO ] - VERBOSE: - Az.PowerBIEmbedded\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.PowerBIEmbedded.dll
2023-12-05 08:30:33,873 6064 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Az.PrivateDns.psd1
2023-12-05 08:30:33,893 6064 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Az.PrivateDns.psm1
2023-12-05 08:30:33,920 6064 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.Management.PrivateDns.dll
2023-12-05 08:30:33,955 6064 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.deps.json
2023-12-05 08:30:33,972 6064 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.dll
2023-12-05 08:30:33,984 6064 [INFO ] - VERBOSE: - Az.PrivateDns\1.0.4\Microsoft.Azure.PowerShell.Cmdlets.PrivateDns.dll-Help.xml
2023-12-05 08:30:34,048 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Az.RecoveryServices.psd1
2023-12-05 08:30:34,124 6064 [INFO ] - VERBOSE: - Az.PostgreSql\1.1.0\custom\New-AzPostgreSqlReplica.ps1
2023-12-05 08:30:34,138 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Az.RecoveryServices.psm1
2023-12-05 08:30:34,155 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.AutoMapper.dll
2023-12-05 08:30:34,187 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.dll
2023-12-05 08:30:34,200 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.dll-Help.xml
2023-12-05 08:30:34,235 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Logger.dll
2023-12-05 08:30:34,264 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Models.dll
2023-12-05 08:30:34,264 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Providers.dll
2023-12-05 08:30:34,295 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.ServiceClientAdapter.dll
2023-12-05 08:30:34,335 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.dll
2023-12-05 08:30:34,356 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.dll-Help.xml
2023-12-05 08:30:34,372 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.Backup.Helpers.dll
2023-12-05 08:30:34,488 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.dll
2023-12-05 08:30:34,498 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.Cmdlets.RecoveryServices.SiteRecovery.dll-Help.xml
2023-12-05 08:30:34,544 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.RecoveryServices.Backup.CrossRegionRestore.Management.Sdk.dll
2023-12-05 08:30:34,559 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.RecoveryServices.Backup.Management.Sdk.dll
2023-12-05 08:30:34,575 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.RecoveryServices.Management.Sdk.dll
2023-12-05 08:30:34,591 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\Microsoft.Azure.PowerShell.RecoveryServices.SiteRecovery.Management.Sdk.dll
2023-12-05 08:30:34,627 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\RecoveryServices.Backup.format.ps1xml
2023-12-05 08:30:34,638 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\System.Configuration.ConfigurationManager.dll
2023-12-05 08:30:34,655 6064 [INFO ] - VERBOSE: - Az.RecoveryServices\6.6.2\TimeZoneConverter.dll
2023-12-05 08:30:34,672 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\Az.RedisCache.psd1
2023-12-05 08:30:34,691 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\Az.RedisCache.psm1
2023-12-05 08:30:34,720 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\Microsoft.Azure.Insights.dll
2023-12-05 08:30:34,747 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.dll
2023-12-05 08:30:34,777 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\Microsoft.Azure.PowerShell.Cmdlets.RedisCache.dll-Help.xml
2023-12-05 08:30:34,809 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\Microsoft.Azure.PowerShell.RedisCache.Management.Sdk.dll
2023-12-05 08:30:34,840 6064 [INFO ] - VERBOSE: - Az.RedisCache\1.8.1\RedisCache.format.ps1xml
2023-12-05 08:30:34,887 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.format.ps1xml
2023-12-05 08:30:34,921 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.psd1
2023-12-05 08:30:34,943 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\Az.RedisEnterpriseCache.psm1
2023-12-05 08:30:34,982 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\bin\Az.RedisEnterpriseCache.private.deps.json
2023-12-05 08:30:35,011 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\bin\Az.RedisEnterpriseCache.private.dll
2023-12-05 08:30:35,045 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Az.RedisEnterpriseCache.custom.psm1
2023-12-05 08:30:35,075 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Cluster.cs
2023-12-05 08:30:35,128 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Export-AzRedisEnterpriseCache.ps1
2023-12-05 08:30:35,152 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCache.ps1
2023-12-05 08:30:35,184 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCacheDatabase.ps1
2023-12-05 08:30:35,199 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Get-AzRedisEnterpriseCacheKey.ps1
2023-12-05 08:30:35,222 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Import-AzRedisEnterpriseCache.ps1
2023-12-05 08:30:35,239 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCache.ps1
2023-12-05 08:30:35,253 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCacheDatabase.ps1
2023-12-05 08:30:35,278 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\New-AzRedisEnterpriseCacheKey.ps1
2023-12-05 08:30:35,304 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Remove-AzRedisEnterpriseCacheDatabase.ps1
2023-12-05 08:30:35,326 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\custom\Update-AzRedisEnterpriseCacheDatabase.ps1
2023-12-05 08:30:35,326 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:35,363 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\internal\Az.RedisEnterpriseCache.internal.psm1
2023-12-05 08:30:35,434 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:35,481 6064 [INFO ] - VERBOSE: - Az.RedisEnterpriseCache\1.2.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:35,513 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.format.ps1xml
2023-12-05 08:30:35,546 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.psd1
2023-12-05 08:30:35,561 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\Az.Relay.psm1
2023-12-05 08:30:35,590 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\bin\Az.Relay.private.deps.json
2023-12-05 08:30:35,607 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\bin\Az.Relay.private.dll
2023-12-05 08:30:35,626 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Az.Relay.custom.psm1
2023-12-05 08:30:35,658 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Get-AzRelayAuthorizationRule.ps1
2023-12-05 08:30:35,686 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\New-AzRelayNetworkRuleSetIPRuleObject.ps1
2023-12-05 08:30:35,795 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Remove-AzRelayAuthorizationRule.ps1
2023-12-05 08:30:35,825 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayAuthorizationRule.ps1
2023-12-05 08:30:35,871 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayNamespaceNetworkRuleSet.ps1
2023-12-05 08:30:35,902 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzWcfRelay.ps1
2023-12-05 08:30:35,936 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:35,936 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\custom\Set-AzRelayHybridConnection.ps1
2023-12-05 08:30:35,985 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\internal\Az.Relay.internal.psm1
2023-12-05 08:30:35,997 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:36,030 6064 [INFO ] - VERBOSE: - Az.Relay\2.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:36,045 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\Az.ResourceMover.format.ps1xml
2023-12-05 08:30:36,076 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\Az.ResourceMover.psd1
2023-12-05 08:30:36,095 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\bin\Az.ResourceMover.private.dll
2023-12-05 08:30:36,114 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\Az.ResourceMover.psm1
2023-12-05 08:30:36,154 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\Az.ResourceMover.custom.psm1
2023-12-05 08:30:36,201 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverMoveCollection_Get.cs
2023-12-05 08:30:36,293 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\AddAzResourceMoverMoveResource_CreateExpanded.cs
2023-12-05 08:30:36,356 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverMoveCollection_List.cs
2023-12-05 08:30:36,374 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverMoveCollection_List1.cs
2023-12-05 08:30:36,402 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverMoveResource_List.cs
2023-12-05 08:30:36,420 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverRequiredForResources_List.cs
2023-12-05 08:30:36,439 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverUnresolvedDependency_Get.cs
2023-12-05 08:30:36,466 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\InvokeAzResourceMoverBulkRemove_BulkExpanded.cs
2023-12-05 08:30:36,481 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\InvokeAzResourceMoverCommit_CommitExpanded.cs
2023-12-05 08:30:36,549 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\InvokeAzResourceMoverDiscard_DiscardExpanded.cs
2023-12-05 08:30:36,574 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\InvokeAzResourceMoverInitiateMove_InitiateExpanded.cs
2023-12-05 08:30:36,607 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\InvokeAzResourceMoverPrepare_PrepareExpanded.cs
2023-12-05 08:30:36,640 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\NewAzResourceMoverMoveCollection_CreateExpanded.cs
2023-12-05 08:30:36,657 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\RemoveAzResourceMoverMoveCollection_Delete.cs
2023-12-05 08:30:36,676 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\GetAzResourceMoverMoveResource_Get.cs
2023-12-05 08:30:36,690 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\RemoveAzResourceMoverMoveResource_Delete.cs
2023-12-05 08:30:36,718 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\ResolveAzResourceMoverMoveCollectionDependency_Resolve.cs
2023-12-05 08:30:36,751 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\custom\csharp\RestErrorHandler.cs
2023-12-05 08:30:36,809 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:36,855 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\internal\Az.ResourceMover.internal.psm1
2023-12-05 08:30:36,872 6064 [INFO ] - VERBOSE: - Az.ResourceMover\1.2.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:36,888 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Az.Resources.psd1
2023-12-05 08:30:36,911 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Az.Resources.psm1
2023-12-05 08:30:36,949 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.Management.Authorization.dll
2023-12-05 08:30:36,968 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.Management.ManagementGroups.dll
2023-12-05 08:30:36,998 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.Management.ResourceManager.dll
2023-12-05 08:30:37,090 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.dll
2023-12-05 08:30:37,121 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Cmdlets.ResourceManager.dll-Help.xml
2023-12-05 08:30:37,153 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Cmdlets.Resources.dll
2023-12-05 08:30:37,184 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Cmdlets.Resources.dll-Help.xml
2023-12-05 08:30:37,215 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Cmdlets.Tags.dll
2023-12-05 08:30:37,246 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Cmdlets.Tags.dll-Help.xml
2023-12-05 08:30:37,296 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Azure.PowerShell.Resources.Management.Sdk.dll
2023-12-05 08:30:37,328 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Extensions.Caching.Abstractions.dll
2023-12-05 08:30:37,357 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Extensions.Caching.Memory.dll
2023-12-05 08:30:37,377 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-12-05 08:30:37,504 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Extensions.Options.dll
2023-12-05 08:30:37,529 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Microsoft.Extensions.Primitives.dll
2023-12-05 08:30:37,558 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\ResourceManager.format.ps1xml
2023-12-05 08:30:37,606 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\ResourceManager.generated.format.ps1xml
2023-12-05 08:30:37,638 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Resources.format.ps1xml
2023-12-05 08:30:37,684 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\System.Runtime.CompilerServices.Unsafe.dll
2023-12-05 08:30:37,745 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Tags.format.ps1xml
2023-12-05 08:30:37,809 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\Az.Authorization.format.ps1xml
2023-12-05 08:30:37,856 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\Az.Authorization.psm1
2023-12-05 08:30:37,903 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\bin\Az.Authorization.private.dll
2023-12-05 08:30:37,965 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\bin\System.Runtime.CompilerServices.Unsafe.dll
2023-12-05 08:30:37,980 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\custom\Az.Authorization.custom.psm1
2023-12-05 08:30:38,030 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:38,078 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\internal\Az.Authorization.internal.psm1
2023-12-05 08:30:38,091 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\Authorization.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:38,138 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\Az.MSGraph.format.ps1xml
2023-12-05 08:30:38,138 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\Az.MSGraph.psm1
2023-12-05 08:30:38,169 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\bin\Az.MSGraph.private.dll
2023-12-05 08:30:38,263 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\bin\System.Runtime.CompilerServices.Unsafe.dll
2023-12-05 08:30:38,295 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Add-AzADAppPermission.ps1
2023-12-05 08:30:38,324 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Add-AzADGroupMember.ps1
2023-12-05 08:30:38,373 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Az.MSGraph.custom.psm1
2023-12-05 08:30:38,403 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADAppCredential.ps1
2023-12-05 08:30:38,444 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADAppFederatedIdentityCredential.ps1
2023-12-05 08:30:38,467 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADApplication.ps1
2023-12-05 08:30:38,486 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADGroup.ps1
2023-12-05 08:30:38,486 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADGroupMember.ps1
2023-12-05 08:30:38,535 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADAppPermission.ps1
2023-12-05 08:30:38,544 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADServicePrincipal.ps1
2023-12-05 08:30:38,562 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADSpCredential.ps1
2023-12-05 08:30:38,587 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADAppCredential.ps1
2023-12-05 08:30:38,615 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Get-AzADUser.ps1
2023-12-05 08:30:38,638 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADAppFederatedIdentityCredential.ps1
2023-12-05 08:30:38,638 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADApplication.ps1
2023-12-05 08:30:38,670 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADGroup.ps1
2023-12-05 08:30:38,699 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADGroupOwner.ps1
2023-12-05 08:30:38,736 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADServicePrincipal.ps1
2023-12-05 08:30:38,748 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADSpCredential.ps1
2023-12-05 08:30:38,780 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\New-AzADUser.ps1
2023-12-05 08:30:38,812 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADAppCredential.ps1
2023-12-05 08:30:38,828 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADApplication.ps1
2023-12-05 08:30:38,851 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADAppPermission.ps1
2023-12-05 08:30:38,858 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADGroup.ps1
2023-12-05 08:30:38,893 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADGroupMember.ps1
2023-12-05 08:30:38,906 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADSpCredential.ps1
2023-12-05 08:30:38,923 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADUser.ps1
2023-12-05 08:30:38,951 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Update-AzADApplication.ps1
2023-12-05 08:30:38,951 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Update-AzADServicePrincipal.ps1
2023-12-05 08:30:38,983 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Update-AzADUser.ps1
2023-12-05 08:30:39,012 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\CSharp\Get-AzADApplication_List.cs
2023-12-05 08:30:39,030 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\Remove-AzADServicePrincipal.ps1
2023-12-05 08:30:39,062 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\CSharp\Get-AzADGroup_List.cs
2023-12-05 08:30:39,090 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\CSharp\Get-AzADServicePrincipal_List.cs
2023-12-05 08:30:39,127 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\CSharp\GetAzADUser_List.cs
2023-12-05 08:30:39,177 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\CSharp\Module.cs
2023-12-05 08:30:39,280 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\custom\model\MicrosoftGraphApplicationApiPermission.cs
2023-12-05 08:30:39,310 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:39,341 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\internal\Az.MSGraph.internal.psm1
2023-12-05 08:30:39,371 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:39,436 6064 [INFO ] - VERBOSE: - Az.Resources\6.12.1\MSGraph.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:39,481 6064 [INFO ] - VERBOSE: - Az.Security\1.5.1\Az.Security.psd1
2023-12-05 08:30:39,497 6064 [INFO ] - VERBOSE: - Az.Security\1.5.1\Microsoft.Azure.PowerShell.Cmdlets.Security.dll
2023-12-05 08:30:39,531 6064 [INFO ] - VERBOSE: - Az.Security\1.5.1\Microsoft.Azure.PowerShell.Cmdlets.Security.dll-Help.xml
2023-12-05 08:30:39,597 6064 [INFO ] - VERBOSE: - Az.Security\1.5.1\Microsoft.Azure.PowerShell.Security.Management.Sdk.dll
2023-12-05 08:30:39,621 6064 [INFO ] - VERBOSE: - Az.Security\1.5.1\Az.Security.psm1
2023-12-05 08:30:39,686 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\Az.SecurityInsights.format.ps1xml
2023-12-05 08:30:39,718 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\Az.SecurityInsights.psd1
2023-12-05 08:30:39,746 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\Az.SecurityInsights.psm1
2023-12-05 08:30:39,794 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\bin\Az.SecurityInsights.private.dll
2023-12-05 08:30:39,811 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\Az.SecurityInsights.custom.psm1
2023-12-05 08:30:39,826 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\New-AzSentinelAlertRule.ps1
2023-12-05 08:30:39,859 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\New-AzSentinelDataConnector.ps1
2023-12-05 08:30:39,907 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\New-AzSentinelEntityQuery.ps1
2023-12-05 08:30:39,967 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\Test-AzSentinelDataConnectorCheckRequirement.ps1
2023-12-05 08:30:40,028 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\Update-AzSentinelAlertRule.ps1
2023-12-05 08:30:40,058 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\Update-AzSentinelDataConnector.ps1
2023-12-05 08:30:40,091 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\Update-AzSentinelEntityQuery.ps1
2023-12-05 08:30:40,139 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\custom\Update-AzSentinelSetting.ps1
2023-12-05 08:30:40,168 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:40,204 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\internal\Az.SecurityInsights.internal.psm1
2023-12-05 08:30:40,216 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:40,250 6064 [INFO ] - VERBOSE: - Az.SecurityInsights\3.1.1\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:40,265 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Az.ServiceBus.psd1
2023-12-05 08:30:40,296 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Az.ServiceBus.psm1
2023-12-05 08:30:40,327 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.deps.json
2023-12-05 08:30:40,388 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.Management.ServiceBus.dll
2023-12-05 08:30:40,417 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.dll-Help.xml
2023-12-05 08:30:40,455 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\Microsoft.Azure.PowerShell.Cmdlets.ServiceBus.dll
2023-12-05 08:30:40,482 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.format.ps1xml
2023-12-05 08:30:40,499 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\Az.ServiceBus.psm1
2023-12-05 08:30:40,543 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\bin\Az.ServiceBus.private.deps.json
2023-12-05 08:30:40,574 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\Az.ServiceBus.format.ps1xml
2023-12-05 08:30:40,626 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\bin\Az.ServiceBus.private.dll
2023-12-05 08:30:40,653 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Approve-AzServiceBusPrivateEndpointConnection.ps1
2023-12-05 08:30:40,685 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Az.ServiceBus.custom.psm1
2023-12-05 08:30:40,703 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Deny-AzServiceBusPrivateEndpointConnection.ps1
2023-12-05 08:30:40,736 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Get-AzServiceBusAuthorizationRule.ps1
2023-12-05 08:30:40,763 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Get-AzServiceBusKey.ps1
2023-12-05 08:30:40,780 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusAuthorizationRule.ps1
2023-12-05 08:30:40,810 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusKey.ps1
2023-12-05 08:30:40,826 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusIPRuleConfig.ps1
2023-12-05 08:30:40,875 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusNamespace.ps1
2023-12-05 08:30:40,922 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\New-AzServiceBusVirtualNetworkRuleConfig.ps1
2023-12-05 08:30:40,965 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Remove-AzServiceBusAuthorizationRule.ps1
2023-12-05 08:30:41,013 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusAuthorizationRule.ps1
2023-12-05 08:30:41,044 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusGeoDRConfigurationBreakPair.ps1
2023-12-05 08:30:41,063 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusGeoDRConfigurationFailOver.ps1
2023-12-05 08:30:41,076 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusNetworkRuleSet.ps1
2023-12-05 08:30:41,107 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusQueue.ps1
2023-12-05 08:30:41,129 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusNamespace.ps1
2023-12-05 08:30:41,139 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusRule.ps1
2023-12-05 08:30:41,170 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusTopic.ps1
2023-12-05 08:30:41,186 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Set-AzServiceBusSubscription.ps1
2023-12-05 08:30:41,205 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\autogen-model-cmdlets\New-AzServiceBusKeyVaultPropertiesObject.ps1
2023-12-05 08:30:41,239 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:41,262 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\internal\Az.ServiceBus.internal.psm1
2023-12-05 08:30:41,341 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:41,372 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:41,389 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\
2023-12-05 08:30:41,402 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Az.ServiceFabric.psd1
2023-12-05 08:30:41,420 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Az.ServiceFabric.psm1
2023-12-05 08:30:41,436 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Microsoft.Azure.KeyVault.dll
2023-12-05 08:30:41,467 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Microsoft.Azure.KeyVault.WebKey.dll
2023-12-05 08:30:41,480 6064 [INFO ] - VERBOSE: - Az.ServiceBus\3.0.0\ServiceBus.Autorest\custom\Test-AzServiceBusName.ps1
2023-12-05 08:30:41,499 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.dll-Help.xml
2023-12-05 08:30:41,513 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Microsoft.Azure.PowerShell.Cmdlets.ServiceFabric.dll
2023-12-05 08:30:41,543 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Microsoft.Azure.PowerShell.ServiceFabric.Management.Sdk.dll
2023-12-05 08:30:41,563 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Microsoft.Azure.PowerShell.ServiceFabricManagedClusters.Management.Sdk.dll
2023-12-05 08:30:41,591 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\ServiceFabric.format.ps1xml
2023-12-05 08:30:41,608 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.Management.SignalR.dll
2023-12-05 08:30:41,640 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.deps.json
2023-12-05 08:30:41,655 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.dll
2023-12-05 08:30:41,689 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Microsoft.Azure.PowerShell.Cmdlets.SignalR.dll-Help.xml
2023-12-05 08:30:41,702 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.format.ps1xml
2023-12-05 08:30:41,733 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\Az.SignalR.format.ps1xml
2023-12-05 08:30:41,765 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\Az.SignalR.psm1
2023-12-05 08:30:41,780 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\bin\Az.SignalR.private.deps.json
2023-12-05 08:30:41,810 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\bin\Az.SignalR.private.dll
2023-12-05 08:30:41,827 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\Az.SignalR.custom.psm1
2023-12-05 08:30:41,843 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzOperation_List.cs
2023-12-05 08:30:41,873 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_Get.cs
2023-12-05 08:30:41,902 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_GetViaIdentity.cs
2023-12-05 08:30:41,986 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomCertificate_List.cs
2023-12-05 08:30:42,011 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_Get.cs
2023-12-05 08:30:42,045 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_GetViaIdentity.cs
2023-12-05 08:30:42,073 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubCustomDomain_List.cs
2023-12-05 08:30:42,109 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_Get.cs
2023-12-05 08:30:42,169 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_GetViaIdentity.cs
2023-12-05 08:30:42,215 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubHub_List.cs
2023-12-05 08:30:42,246 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubKey_List.cs
2023-12-05 08:30:42,357 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubSku_List.cs
2023-12-05 08:30:42,388 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSubUsage_List.cs
2023-12-05 08:30:42,434 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_Get.cs
2023-12-05 08:30:42,543 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_GetViaIdentity.cs
2023-12-05 08:30:42,574 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_List.cs
2023-12-05 08:30:42,591 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\GetAzWebPubSub_List1.cs
2023-12-05 08:30:42,623 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubCustomCertificate_CreateExpanded.cs
2023-12-05 08:30:42,637 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubCustomDomain_CreateExpanded.cs
2023-12-05 08:30:42,670 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubHub_CreateExpanded.cs
2023-12-05 08:30:42,684 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubKey_RegenerateExpanded.cs
2023-12-05 08:30:42,733 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSubKey_RegenerateViaIdentityExpanded.cs
2023-12-05 08:30:42,748 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\NewAzWebPubSub_CreateExpanded.cs
2023-12-05 08:30:42,762 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomCertificate_Delete.cs
2023-12-05 08:30:42,780 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomCertificate_DeleteViaIdentity.cs
2023-12-05 08:30:42,812 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomDomain_Delete.cs
2023-12-05 08:30:42,828 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubCustomDomain_DeleteViaIdentity.cs
2023-12-05 08:30:42,848 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubHub_Delete.cs
2023-12-05 08:30:42,860 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Az.SignalR.psm1
2023-12-05 08:30:42,888 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Linux\parameter.json
2023-12-05 08:30:42,904 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Ubuntu18_04\parameter.json
2023-12-05 08:30:42,936 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Service\parameter.json
2023-12-05 08:30:42,981 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Ubuntu18_04\template.json
2023-12-05 08:30:43,043 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Ubuntu20_04\template.json
2023-12-05 08:30:43,091 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Ubuntu20_04\parameter.json
2023-12-05 08:30:43,247 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Windows\parameter.json
2023-12-05 08:30:43,262 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Windows\template.json
2023-12-05 08:30:43,313 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\Az.SignalR.psd1
2023-12-05 08:30:43,343 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Service\template.json
2023-12-05 08:30:43,356 6064 [INFO ] - VERBOSE: - Az.ServiceFabric\3.3.1\Template\Linux\template.json
2023-12-05 08:30:43,388 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSubHub_DeleteViaIdentity.cs
2023-12-05 08:30:43,434 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSub_Delete.cs
2023-12-05 08:30:43,465 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RemoveAzWebPubSub_DeleteViaIdentity.cs
2023-12-05 08:30:43,496 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestartAzWebPubSub_Restart.cs
2023-12-05 08:30:43,559 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestartAzWebPubSub_RestartViaIdentity.cs
2023-12-05 08:30:43,670 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\RestErrorHandler.cs
2023-12-05 08:30:43,703 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\TestAzWebPubSubNameAvailability_CheckExpanded.cs
2023-12-05 08:30:43,733 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\UpdateAzWebPubSub_UpdateExpanded.cs
2023-12-05 08:30:43,845 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\csharp\UpdateAzWebPubSub_UpdateViaIdentityExpanded.cs
2023-12-05 08:30:43,857 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\Get-AzWebPubSubKey_ListViaIdentity.ps1
2023-12-05 08:30:43,888 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSub.ps1
2023-12-05 08:30:43,903 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubCustomDomain.ps1
2023-12-05 08:30:43,919 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubEventHubEndpointObject.ps1
2023-12-05 08:30:43,950 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubEventNameFilterObject.ps1
2023-12-05 08:30:43,965 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\custom\scripts\New-AzWebPubSubKey.ps1
2023-12-05 08:30:43,997 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:44,044 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\internal\Az.SignalR.internal.psm1
2023-12-05 08:30:44,075 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:44,106 6064 [INFO ] - VERBOSE: - Az.SignalR\2.0.0\SignalR.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:44,152 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Az.Sql.psd1
2023-12-05 08:30:44,186 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Az.Sql.psm1
2023-12-05 08:30:44,204 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.dll
2023-12-05 08:30:44,217 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.dll-Help.xml
2023-12-05 08:30:44,263 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Microsoft.Azure.PowerShell.Cmdlets.Sql.LegacySdk.dll
2023-12-05 08:30:44,292 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Microsoft.Azure.PowerShell.Sql.Management.Sdk.dll
2023-12-05 08:30:44,359 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Sql.format.ps1xml
2023-12-05 08:30:44,420 6064 [INFO ] - VERBOSE: - Az.Sql\4.12.0\Sql.types.ps1xml
2023-12-05 08:30:44,448 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\Az.SqlVirtualMachine.format.ps1xml
2023-12-05 08:30:44,480 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\Az.SqlVirtualMachine.psd1
2023-12-05 08:30:44,511 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\Az.SqlVirtualMachine.psm1
2023-12-05 08:30:44,573 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\bin\Az.SqlVirtualMachine.private.dll
2023-12-05 08:30:44,605 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\Az.SqlVirtualMachine.custom.psm1
2023-12-05 08:30:44,671 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\New-AzAvailabilityGroupListener.ps1
2023-12-05 08:30:44,717 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\New-AzSqlVM.ps1
2023-12-05 08:30:44,731 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\Update-AzSqlVM.ps1
2023-12-05 08:30:44,763 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\Update-AzSqlVMGroup.ps1
2023-12-05 08:30:44,778 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\autogen-model-cmdlets\New-AzSqlVirtualMachineAgReplicaObject.ps1
2023-12-05 08:30:44,793 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\custom\autogen-model-cmdlets\New-AzSqlVirtualMachineMultiSubnetIPConfigurationObject.ps1
2023-12-05 08:30:44,828 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:44,857 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\internal\Az.SqlVirtualMachine.internal.psm1
2023-12-05 08:30:44,871 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:44,921 6064 [INFO ] - VERBOSE: - Az.SqlVirtualMachine\2.1.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:44,982 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\Az.StackHCI.psd1
2023-12-05 08:30:45,060 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\Az.StackHCI.psm1
2023-12-05 08:30:45,193 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\Az.StackHCI.format.ps1xml
2023-12-05 08:30:45,217 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\Az.StackHCI.psm1
2023-12-05 08:30:45,236 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\bin\Az.StackHCI.private.dll
2023-12-05 08:30:45,254 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\custom\Az.StackHCI.custom.psm1
2023-12-05 08:30:45,267 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\custom\enums.cs
2023-12-05 08:30:45,325 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\custom\stackhci.ps1
2023-12-05 08:30:45,354 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:45,405 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\internal\Az.StackHCI.internal.psm1
2023-12-05 08:30:45,436 6064 [INFO ] - VERBOSE: - Az.StackHCI\2.2.3\StackHCI.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:45,458 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Az.Storage.psd1
2023-12-05 08:30:45,497 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Az.Storage.psm1
2023-12-05 08:30:45,514 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Azure.Data.Tables.dll
2023-12-05 08:30:45,547 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Azure.Storage.Blobs.dll
2023-12-05 08:30:45,573 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Azure.Storage.Common.dll
2023-12-05 08:30:45,607 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Azure.Storage.Files.DataLake.dll
2023-12-05 08:30:45,652 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Azure.Storage.Files.Shares.dll
2023-12-05 08:30:45,715 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Azure.Storage.Queues.dll
2023-12-05 08:30:45,746 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.Cosmos.Table.dll
2023-12-05 08:30:45,796 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.DocumentDB.Core.dll
2023-12-05 08:30:45,832 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.KeyVault.Core.dll
2023-12-05 08:30:45,857 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.PowerShell.Cmdlets.Storage.dll
2023-12-05 08:30:45,893 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.PowerShell.Cmdlets.Storage.dll-Help.xml
2023-12-05 08:30:45,920 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.dll-Help.xml
2023-12-05 08:30:45,937 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.PowerShell.Storage.Management.Sdk.dll
2023-12-05 08:30:45,967 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.Storage.Blob.dll
2023-12-05 08:30:45,997 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.Storage.Common.dll
2023-12-05 08:30:46,030 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.Storage.DataMovement.dll
2023-12-05 08:30:46,076 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.Storage.File.dll
2023-12-05 08:30:46,122 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.Storage.Queue.dll
2023-12-05 08:30:46,169 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.OData.Core.dll
2023-12-05 08:30:46,184 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.OData.Edm.dll
2023-12-05 08:30:46,217 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Spatial.dll
2023-12-05 08:30:46,249 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.format.ps1xml
2023-12-05 08:30:46,293 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.generated.format.ps1xml
2023-12-05 08:30:46,310 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Management.format.ps1xml
2023-12-05 08:30:46,325 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\System.IO.Hashing.dll
2023-12-05 08:30:46,357 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Microsoft.Azure.PowerShell.Cmdlets.Storage.Management.dll
2023-12-05 08:30:46,370 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\Az.Storage.format.ps1xml
2023-12-05 08:30:46,388 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\Az.Storage.psm1
2023-12-05 08:30:46,418 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\bin\Az.Storage.private.dll
2023-12-05 08:30:46,464 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\custom\Az.Storage.custom.psm1
2023-12-05 08:30:46,497 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:46,574 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\internal\Az.Storage.internal.psm1
2023-12-05 08:30:46,590 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:46,625 6064 [INFO ] - VERBOSE: - Az.Storage\6.0.1\Storage.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:46,654 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\Az.StorageMover.format.ps1xml
2023-12-05 08:30:46,684 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\Az.StorageMover.psd1
2023-12-05 08:30:46,715 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\Az.StorageMover.psm1
2023-12-05 08:30:46,732 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\bin\Az.StorageMover.private.dll
2023-12-05 08:30:46,747 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\Az.StorageMover.custom.psm1
2023-12-05 08:30:46,778 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\NewAzStorageMoverAzStorageContainerEndpoint.ps1
2023-12-05 08:30:46,795 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\NewAzStorageMoverNfsEndpoint.ps1
2023-12-05 08:30:46,845 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\NewAzStorageMoverSmbEndpoint.ps1
2023-12-05 08:30:46,857 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\NewAzStorageMoverSmbFileShareEndpoint.ps1
2023-12-05 08:30:46,888 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\RemoveAzStorageMover.ps1
2023-12-05 08:30:46,920 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\UnregisterAzStorageMoverAgent.ps1
2023-12-05 08:30:46,949 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\UpdateAzStorageMoverAzStorageContainerEndpoint.ps1
2023-12-05 08:30:47,062 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\UpdateAzStorageMoverNfsEndpoint.ps1
2023-12-05 08:30:47,081 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\UpdateAzStorageMoverSmbEndpoint.ps1
2023-12-05 08:30:47,092 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\custom\UpdateAzStorageMoverSmbFileShareEndpoint.ps1
2023-12-05 08:30:47,122 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:47,139 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\internal\Az.StorageMover.internal.psm1
2023-12-05 08:30:47,175 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:47,192 6064 [INFO ] - VERBOSE: - Az.StorageMover\1.2.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:47,201 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\PlatformAssemblies\
2023-12-05 08:30:47,230 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\Az.StorageSync.psd1
2023-12-05 08:30:47,263 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\Az.StorageSync.psm1
2023-12-05 08:30:47,294 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.dll
2023-12-05 08:30:47,312 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\Microsoft.Azure.PowerShell.Cmdlets.StorageSync.dll-Help.xml
2023-12-05 08:30:47,341 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\Microsoft.Azure.PowerShell.StorageSync.Sdk.dll
2023-12-05 08:30:47,357 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\StorageSync.format.ps1xml
2023-12-05 08:30:47,392 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\System.CodeDom.dll
2023-12-05 08:30:47,402 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\System.Management.dll
2023-12-05 08:30:47,435 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\PlatformAssemblies\unix\Microsoft.Win32.Registry.dll
2023-12-05 08:30:47,449 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\PlatformAssemblies\win\Microsoft.Win32.Registry.dll
2023-12-05 08:30:47,481 6064 [INFO ] - VERBOSE: - Az.StorageSync\2.1.0\PostImportScripts\LoadPlatformAssemblies.ps1
2023-12-05 08:30:47,497 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.format.ps1xml
2023-12-05 08:30:47,532 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.psd1
2023-12-05 08:30:47,545 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\Az.StreamAnalytics.psm1
2023-12-05 08:30:47,561 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\bin\Az.StreamAnalytics.private.deps.json
2023-12-05 08:30:47,592 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\bin\Az.StreamAnalytics.private.dll
2023-12-05 08:30:47,607 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Az.StreamAnalytics.custom.psm1
2023-12-05 08:30:47,655 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Get-AzStreamAnalyticsDefaultFunctionDefinition.ps1
2023-12-05 08:30:47,668 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsFunction.ps1
2023-12-05 08:30:47,684 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsInput.ps1
2023-12-05 08:30:47,701 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsJob.ps1
2023-12-05 08:30:47,734 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\New-AzStreamAnalyticsOutput.ps1
2023-12-05 08:30:47,750 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsFunction.ps1
2023-12-05 08:30:47,777 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsInput.ps1
2023-12-05 08:30:47,824 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Test-AzStreamAnalyticsOutput.ps1
2023-12-05 08:30:47,857 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsFunction.ps1
2023-12-05 08:30:47,951 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsInput.ps1
2023-12-05 08:30:47,951 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsJob.ps1
2023-12-05 08:30:47,980 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\custom\Update-AzStreamAnalyticsOutput.ps1
2023-12-05 08:30:48,011 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:48,029 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\internal\Az.StreamAnalytics.internal.psm1
2023-12-05 08:30:48,044 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:48,075 6064 [INFO ] - VERBOSE: - Az.StreamAnalytics\2.0.0\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:48,105 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Az.Support.psd1
2023-12-05 08:30:48,120 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Az.Support.psm1
2023-12-05 08:30:48,140 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.Management.Support.dll
2023-12-05 08:30:48,184 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.deps.json
2023-12-05 08:30:48,246 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.dll
2023-12-05 08:30:48,293 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Microsoft.Azure.PowerShell.Cmdlets.Support.dll-Help.xml
2023-12-05 08:30:48,372 6064 [INFO ] - VERBOSE: - Az.Support\1.0.0\Support.format.ps1xml
2023-12-05 08:30:48,402 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Az.Synapse.psd1
2023-12-05 08:30:48,451 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Az.Synapse.psm1
2023-12-05 08:30:48,464 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Azure.Analytics.Synapse.AccessControl.dll
2023-12-05 08:30:48,501 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Azure.Analytics.Synapse.Artifacts.dll
2023-12-05 08:30:48,574 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Azure.Analytics.Synapse.ManagedPrivateEndpoints.dll
2023-12-05 08:30:48,593 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Azure.Analytics.Synapse.Spark.dll
2023-12-05 08:30:48,617 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Microsoft.Azure.Management.Synapse.dll
2023-12-05 08:30:48,626 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Microsoft.Azure.PowerShell.Cmdlets.Synapse.dll
2023-12-05 08:30:48,677 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Microsoft.Azure.PowerShell.Cmdlets.Synapse.dll-Help.xml
2023-12-05 08:30:48,685 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Microsoft.DataTransfer.Gateway.Encryption.dll
2023-12-05 08:30:48,718 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.format.ps1xml
2023-12-05 08:30:48,755 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\Az.Synapse.format.ps1xml
2023-12-05 08:30:48,773 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\Az.Synapse.psm1
2023-12-05 08:30:48,784 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\bin\Az.Synapse.private.dll
2023-12-05 08:30:48,820 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\custom\Az.Synapse.custom.psm1
2023-12-05 08:30:48,846 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\custom\New-AzSynapseKustoPool.ps1
2023-12-05 08:30:48,876 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\custom\New-AzSynapseKustoPoolDatabase.ps1
2023-12-05 08:30:48,918 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\custom\New-AzSynapseKustoPoolDataConnection.ps1
2023-12-05 08:30:48,918 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\custom\Update-AzSynapseKustoPoolDatabase.ps1
2023-12-05 08:30:48,974 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\custom\Update-AzSynapseKustoPoolDataConnection.ps1
2023-12-05 08:30:49,013 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:49,013 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\internal\Az.Synapse.internal.psm1
2023-12-05 08:30:49,048 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:49,066 6064 [INFO ] - VERBOSE: - Az.Synapse\3.0.4\Synapse.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:49,093 6064 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.2\Az.TrafficManager.psd1
2023-12-05 08:30:49,122 6064 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.2\Az.TrafficManager.psm1
2023-12-05 08:30:49,146 6064 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.2\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.dll
2023-12-05 08:30:49,168 6064 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.2\Microsoft.Azure.PowerShell.Cmdlets.TrafficManager.dll-Help.xml
2023-12-05 08:30:49,190 6064 [INFO ] - VERBOSE: - Az.TrafficManager\1.2.2\Microsoft.Azure.PowerShell.TrafficManager.Management.Sdk.dll
2023-12-05 08:30:49,223 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Az.Websites.psd1
2023-12-05 08:30:49,279 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Az.Websites.psm1
2023-12-05 08:30:49,325 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Microsoft.Azure.Management.Websites.dll
2023-12-05 08:30:49,372 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Microsoft.Azure.PowerShell.Cmdlets.Websites.dll
2023-12-05 08:30:49,402 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Microsoft.Azure.PowerShell.Cmdlets.Websites.dll-Help.xml
2023-12-05 08:30:49,434 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Microsoft.Azure.PowerShell.Cmdlets.Websites.Helper.dll
2023-12-05 08:30:49,465 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.format.ps1xml
2023-12-05 08:30:49,511 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\Az.Websites.format.ps1xml
2023-12-05 08:30:49,545 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\Az.Websites.psm1
2023-12-05 08:30:49,561 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\bin\Az.Websites.private.dll
2023-12-05 08:30:49,605 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\custom\Az.Websites.custom.psm1
2023-12-05 08:30:49,625 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\custom\New-AzStaticWebApp.ps1
2023-12-05 08:30:49,652 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\exports\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:49,700 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\internal\Az.Websites.internal.psm1
2023-12-05 08:30:49,746 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\internal\ProxyCmdletDefinitions.ps1
2023-12-05 08:30:49,795 6064 [INFO ] - VERBOSE: - Az.Websites\3.1.2\Websites.Autorest\utils\Unprotect-SecureString.ps1
2023-12-05 08:30:49,826 6064 [INFO ] - VERBOSE: Everything is Ok
2023-12-05 08:30:49,860 6064 [INFO ] - VERBOSE:
2023-12-05 08:30:49,886 6064 [INFO ] - VERBOSE: Folders: 7
2023-12-05 08:30:49,967 6064 [INFO ] - VERBOSE: Files: 1745
2023-12-05 08:30:49,967 6064 [INFO ] - VERBOSE: Size: 427992018
2023-12-05 08:30:50,024 6064 [INFO ] - VERBOSE: Compressed: 94039413
2023-12-05 08:30:50,417 6064 [DEBUG] - $exitCode was passed null
2023-12-05 08:30:50,417 6064 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Program Files\WindowsPowerShell\Modules\" -y "C:\ProgramData\chocolatey\lib\az.powershell\tools\az.zip"] exited with '0'.
2023-12-05 08:30:50,589 6064 [DEBUG] - 7z exit code: 0
2023-12-05 08:30:50,636 6064 [INFO ] - C:\Program Files\WindowsPowerShell\Modules\
2023-12-05 08:30:51,199 6064 [DEBUG] - ----------------------------------------------------------------------
2023-12-05 08:30:51,267 6064 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-05 08:30:51,325 6064 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-05 08:30:51,871 6064 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-05 08:30:52,887 6064 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\az.powershell'
2023-12-05 08:30:53,511 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'A9C1F86478B334D05A9F0F18197ED7A7'
2023-12-05 08:30:53,560 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum '8260617ED273FCEC3966CBCF75202A17'
2023-12-05 08:30:53,667 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum 'FAC9A8A3624169C5F9B43E88DE3F938D'
2023-12-05 08:30:53,683 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-12-05 08:30:53,703 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-12-05 08:30:53,719 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-12-05 08:30:53,751 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-12-05 08:30:53,779 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum 'BD83D3E8A23D8981A0DCB8FD56673B9A'
2023-12-05 08:30:53,810 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-12-05 08:30:53,840 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-12-05 08:30:53,858 6064 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-12-05 08:30:54,120 6064 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\.chocolatey\az.powershell.11.1.0".
2023-12-05 08:30:54,233 6064 [DEBUG] - There was no original file at 'C:\ProgramData\chocolatey\.chocolatey\az.powershell.11.1.0\.files'
2023-12-05 08:30:54,279 6064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.11.1.0\.extra".
2023-12-05 08:30:54,311 6064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.11.1.0\.version".
2023-12-05 08:30:54,328 6064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.11.1.0\.sxs".
2023-12-05 08:30:54,342 6064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\.chocolatey\az.powershell.11.1.0\.pin".
2023-12-05 08:30:54,386 6064 [DEBUG] - Sending message 'HandlePackageResultCompletedMessage' out if there are subscribers...
2023-12-05 08:30:54,402 6064 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\.chocolateyPending".
2023-12-05 08:30:54,438 6064 [INFO ] - The install of az.powershell was successful.
2023-12-05 08:30:54,449 6064 [INFO ] - Software installed to 'C:\Program Files\WindowsPowerShell\Modules\'
2023-12-05 08:30:54,731 6064 [WARN ] -
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-12-05 08:30:54,808 6064 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-12-05 08:30:54,918 6064 [DEBUG] - Exiting with 0
2023-12-05 08:31:43,006 1184 [DEBUG] - XmlConfiguration is now operational
2023-12-05 08:31:43,345 1184 [DEBUG] - Adding new type 'CygwinService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,345 1184 [DEBUG] - Adding new type 'CygwinService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,367 1184 [DEBUG] - Adding new type 'PythonService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,398 1184 [DEBUG] - Adding new type 'PythonService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,398 1184 [DEBUG] - Adding new type 'PythonService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,441 1184 [DEBUG] - Adding new type 'PythonService' for type 'IUninstallSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,474 1184 [DEBUG] - Adding new type 'RubyGemsService' for type 'IAlternativeSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,474 1184 [DEBUG] - Adding new type 'RubyGemsService' for type 'IListSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,507 1184 [DEBUG] - Adding new type 'RubyGemsService' for type 'IInstallSourceRunner' from assembly 'choco'
2023-12-05 08:31:43,518 1184 [DEBUG] - Adding new type 'SystemStateValidation' for type 'IValidation' from assembly 'choco'
2023-12-05 08:31:43,532 1184 [DEBUG] - Adding new type 'CacheFolderLockdownValidation' for type 'IValidation' from assembly 'choco'
2023-12-05 08:31:45,865 1184 [DEBUG] - Adding new type 'EmptyOrInvalidUrlMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,865 1184 [DEBUG] - Adding new type 'FrameWorkReferencesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,883 1184 [DEBUG] - Adding new type 'IconMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,909 1184 [DEBUG] - Adding new type 'LicenseMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,932 1184 [DEBUG] - Adding new type 'PackageTypesMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,948 1184 [DEBUG] - Adding new type 'ReadmeMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,960 1184 [DEBUG] - Adding new type 'RepositoryMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,975 1184 [DEBUG] - Adding new type 'RequireLicenseAcceptanceMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:45,993 1184 [DEBUG] - Adding new type 'ServicableMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:46,018 1184 [DEBUG] - Adding new type 'VersionMetadataRule' for type 'IMetadataRule' from assembly 'choco'
2023-12-05 08:31:46,082 1184 [DEBUG] - Registering new command 'cache' in assembly 'choco'
2023-12-05 08:31:46,114 1184 [DEBUG] - Registering new command 'list' in assembly 'choco'
2023-12-05 08:31:46,114 1184 [DEBUG] - Registering new command 'template' in assembly 'choco'
2023-12-05 08:31:46,129 1184 [DEBUG] - Registering new command 'export' in assembly 'choco'
2023-12-05 08:31:46,143 1184 [DEBUG] - Registering new command 'info' in assembly 'choco'
2023-12-05 08:31:46,163 1184 [DEBUG] - Registering new command 'help' in assembly 'choco'
2023-12-05 08:31:46,175 1184 [DEBUG] - Registering new command 'config' in assembly 'choco'
2023-12-05 08:31:46,175 1184 [DEBUG] - Registering new command 'feature' in assembly 'choco'
2023-12-05 08:31:46,223 1184 [DEBUG] - Registering new command 'new' in assembly 'choco'
2023-12-05 08:31:46,243 1184 [DEBUG] - Registering new command 'outdated' in assembly 'choco'
2023-12-05 08:31:46,252 1184 [DEBUG] - Registering new command 'pack' in assembly 'choco'
2023-12-05 08:31:46,283 1184 [DEBUG] - Registering new command 'pin' in assembly 'choco'
2023-12-05 08:31:46,302 1184 [DEBUG] - Registering new command 'push' in assembly 'choco'
2023-12-05 08:31:46,302 1184 [DEBUG] - Registering new command 'apikey' in assembly 'choco'
2023-12-05 08:31:46,330 1184 [DEBUG] - Registering new command 'source' in assembly 'choco'
2023-12-05 08:31:46,347 1184 [DEBUG] - Registering new command 'uninstall' in assembly 'choco'
2023-12-05 08:31:46,367 1184 [DEBUG] - Registering new command 'upgrade' in assembly 'choco'
2023-12-05 08:31:46,382 1184 [DEBUG] - Registering new command 'search' in assembly 'choco'
2023-12-05 08:31:46,394 1184 [DEBUG] - Registering new command 'unpackself' in assembly 'choco'
2023-12-05 08:31:46,409 1184 [DEBUG] - Registering new command 'install' in assembly 'choco'
2023-12-05 08:31:47,065 1184 [INFO ] - ============================================================
2023-12-05 08:31:47,971 1184 [INFO ] - Chocolatey v2.2.2
2023-12-05 08:31:48,065 1184 [DEBUG] - Chocolatey is running on Windows v 10.0.17763.0
2023-12-05 08:31:48,101 1184 [DEBUG] - Attempting to delete file "C:/ProgramData/chocolatey/choco.exe.old".
2023-12-05 08:31:48,127 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\choco.exe.old".
2023-12-05 08:31:48,198 1184 [DEBUG] - Command line: "C:\ProgramData\chocolatey\choco.exe" uninstall az.powershell --version 11.1.0 -dvy --execution-timeout=2700
2023-12-05 08:31:48,208 1184 [DEBUG] - Received arguments: uninstall az.powershell --version 11.1.0 -dvy --execution-timeout=2700
2023-12-05 08:31:48,658 1184 [DEBUG] - RemovePendingPackagesTask is now ready and waiting for PreRunMessage.
2023-12-05 08:31:48,787 1184 [DEBUG] - Sending message 'PreRunMessage' out if there are subscribers...
2023-12-05 08:31:48,860 1184 [DEBUG] - [Pending] Removing all pending packages that should not be considered installed...
2023-12-05 08:31:49,235 1184 [DEBUG] - Performing validation checks.
2023-12-05 08:31:49,284 1184 [DEBUG] - Global Configuration Validation Checks:
2023-12-05 08:31:49,301 1184 [DEBUG] - - Package Exit Code / Exit On Reboot = Checked
2023-12-05 08:31:49,346 1184 [DEBUG] - System State Validation Checks:
2023-12-05 08:31:49,382 1184 [DEBUG] - Reboot Requirement Checks:
2023-12-05 08:31:49,425 1184 [DEBUG] - - Pending Computer Rename = Checked
2023-12-05 08:31:49,440 1184 [DEBUG] - - Pending Component Based Servicing = Checked
2023-12-05 08:31:49,471 1184 [DEBUG] - - Pending Windows Auto Update = Checked
2023-12-05 08:31:49,485 1184 [DEBUG] - - Pending File Rename Operations = Ignored
2023-12-05 08:31:49,511 1184 [DEBUG] - - Pending Windows Package Installer = Checked
2023-12-05 08:31:49,536 1184 [DEBUG] - - Pending Windows Package Installer SysWow64 = Checked
2023-12-05 08:31:49,580 1184 [DEBUG] - Cache Folder Lockdown Checks:
2023-12-05 08:31:49,597 1184 [DEBUG] - - Elevated State = Checked
2023-12-05 08:31:49,626 1184 [DEBUG] - - Folder Exists = Checked
2023-12-05 08:31:49,693 1184 [DEBUG] - - Folder lockdown = Checked
2023-12-05 08:31:49,738 1184 [INFO ] - 3 validations performed. 3 success(es), 0 warning(s), and 0 error(s).
2023-12-05 08:31:49,850 1184 [DEBUG] - The source 'c:\cached-packages;https://community.chocolatey.org/api/v2/' evaluated to a 'normal' source type
2023-12-05 08:31:49,879 1184 [DEBUG] -
NOTE: Hiding sensitive configuration data! Please double and triple
check to be sure no sensitive data is shown, especially if copying
output to a gist for review.
2023-12-05 08:31:50,153 1184 [DEBUG] - Configuration: CommandName='uninstall'|
CacheLocation='C:\Users\vagrant\AppData\Local\Temp\chocolatey'|
CommandExecutionTimeoutSeconds='2700'|WebRequestTimeoutSeconds='30'|
Sources='c:\cached-packages;https://community.chocolatey.org/api/v2/'|
SourceType='normal'|ShowOnlineHelp='False'|Debug='True'|Verbose='True'|
Trace='False'|Force='False'|Noop='False'|HelpRequested='False'|
UnsuccessfulParsing='False'|RegularOutput='True'|QuietOutput='False'|
PromptForConfirmation='False'|DisableCompatibilityChecks='False'|
AcceptLicense='True'|AllowUnofficialBuild='False'|
Input='az.powershell'|
Version='11.1.0'|AllVersions='False'|
SkipPackageInstallProvider='False'|
SkipHookScripts='False'|PackageNames='az.powershell'|
Prerelease='False'|
ForceX86='False'|OverrideArguments='False'|NotSilent='False'|
ApplyPackageParametersToDependencies='False'|
ApplyInstallArgumentsToDependencies='False'|IgnoreDependencies='False'|
CacheExpirationInMinutes='30'|AllowDowngrade='False'|
ForceDependencies='False'|PinPackage='False'|
Information.PlatformType='Windows'|
Information.PlatformVersion='10.0.17763.0'|
Information.PlatformName='Windows Server 2016'|
Information.ChocolateyVersion='2.2.2.0'|
Information.ChocolateyProductVersion='2.2.2'|
Information.FullName='choco, Version=2.2.2.0, Culture=neutral, PublicKeyToken=79d02ea9cad655eb'|
Information.Is64BitOperatingSystem='True'|
Information.Is64BitProcess='True'|Information.IsInteractive='False'|
Information.UserName='vagrant'|
Information.UserDomainName='WIN-93FABM6HGHB'|
Information.IsUserAdministrator='True'|
Information.IsUserSystemAccount='False'|
Information.IsUserRemoteDesktop='False'|
Information.IsUserRemote='True'|
Information.IsProcessElevated='True'|
Information.IsLicensedVersion='False'|
Information.IsLicensedAssemblyLoaded='False'|
Information.LicenseType='Foss'|
Information.CurrentDirectory='C:\Users\vagrant'|
Features.AutoUninstaller='True'|Features.ChecksumFiles='True'|
Features.AllowEmptyChecksums='False'|
Features.AllowEmptyChecksumsSecure='True'|
Features.FailOnAutoUninstaller='False'|
Features.FailOnStandardError='False'|Features.UsePowerShellHost='True'|
Features.LogEnvironmentValues='True'|Features.LogWithoutColor='False'|
Features.VirusCheck='False'|
Features.FailOnInvalidOrMissingLicense='False'|
Features.IgnoreInvalidOptionsSwitches='True'|
Features.UsePackageExitCodes='True'|
Features.UseEnhancedExitCodes='False'|
Features.UseFipsCompliantChecksums='False'|
Features.ShowNonElevatedWarnings='True'|
Features.ShowDownloadProgress='False'|
Features.StopOnFirstPackageFailure='False'|
Features.UseRememberedArgumentsForUpgrades='False'|
Features.IgnoreUnfoundPackagesOnUpgradeOutdated='False'|
Features.SkipPackageUpgradesWhenNotInstalled='False'|
Features.RemovePackageInformationOnUninstall='False'|
Features.ExitOnRebootDetected='False'|
Features.LogValidationResultsOnWarnings='True'|
Features.UsePackageRepositoryOptimizations='True'|
ListCommand.LocalOnly='False'|ListCommand.IdOnly='False'|
ListCommand.IncludeRegistryPrograms='False'|ListCommand.PageSize='25'|
ListCommand.Exact='False'|ListCommand.ByIdOnly='False'|
ListCommand.ByTagOnly='False'|ListCommand.IdStartsWith='False'|
ListCommand.OrderByPopularity='False'|ListCommand.ApprovedOnly='False'|
ListCommand.DownloadCacheAvailable='False'|
ListCommand.NotBroken='False'|
ListCommand.IncludeVersionOverrides='False'|
ListCommand.ExplicitPageSize='False'|
ListCommand.ExplicitSource='False'|
UpgradeCommand.FailOnUnfound='False'|
UpgradeCommand.FailOnNotInstalled='False'|
UpgradeCommand.NotifyOnlyAvailableUpgrades='False'|
UpgradeCommand.ExcludePrerelease='False'|
NewCommand.AutomaticPackage='False'|
NewCommand.UseOriginalTemplate='False'|SourceCommand.Command='unknown'|
SourceCommand.Priority='0'|SourceCommand.BypassProxy='False'|
SourceCommand.AllowSelfService='False'|
SourceCommand.VisibleToAdminsOnly='False'|
FeatureCommand.Command='unknown'|ConfigCommand.Command='Unknown'|
ApiKeyCommand.Command='Unknown'|PinCommand.Command='Unknown'|
OutdatedCommand.IgnorePinned='False'|
ExportCommand.IncludeVersionNumbers='False'|Proxy.BypassOnLocal='True'|
TemplateCommand.Command='unknown'|CacheCommand.Command='Unknown'|
CacheCommand.RemoveExpiredItemsOnly='False'|
2023-12-05 08:31:50,179 1184 [DEBUG] - _ Chocolatey:ChocolateyUninstallCommand - Normal Run Mode _
2023-12-05 08:31:50,238 1184 [INFO ] - Uninstalling the following packages:
2023-12-05 08:31:50,267 1184 [INFO ] - az.powershell
2023-12-05 08:31:50,349 1184 [DEBUG] - Current environment values (may contain sensitive data):
2023-12-05 08:31:50,361 1184 [DEBUG] - * 'Path'='C:\Users\vagrant\AppData\Local\Microsoft\WindowsApps;' ('User')
2023-12-05 08:31:50,385 1184 [DEBUG] - * 'TEMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-05 08:31:50,396 1184 [DEBUG] - * 'TMP'='C:\Users\vagrant\AppData\Local\Temp' ('User')
2023-12-05 08:31:50,416 1184 [DEBUG] - * 'ChocolateyLastPathUpdate'='133461655639598550' ('User')
2023-12-05 08:31:50,425 1184 [DEBUG] - * 'ComSpec'='C:\Windows\system32\cmd.exe' ('Machine')
2023-12-05 08:31:50,456 1184 [DEBUG] - * 'DriverData'='C:\Windows\System32\Drivers\DriverData' ('Machine')
2023-12-05 08:31:50,476 1184 [DEBUG] - * 'OS'='Windows_NT' ('Machine')
2023-12-05 08:31:50,476 1184 [DEBUG] - * 'Path'='C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;' ('Machine')
2023-12-05 08:31:50,503 1184 [DEBUG] - * 'PATHEXT'='.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC' ('Machine')
2023-12-05 08:31:50,537 1184 [DEBUG] - * 'PROCESSOR_ARCHITECTURE'='AMD64' ('Machine')
2023-12-05 08:31:50,549 1184 [DEBUG] - * 'PSModulePath'='C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules' ('Machine')
2023-12-05 08:31:50,549 1184 [DEBUG] - * 'TEMP'='C:\Windows\TEMP' ('Machine')
2023-12-05 08:31:50,585 1184 [DEBUG] - * 'TMP'='C:\Windows\TEMP' ('Machine')
2023-12-05 08:31:50,609 1184 [DEBUG] - * 'USERNAME'='SYSTEM' ('Machine')
2023-12-05 08:31:50,613 1184 [DEBUG] - * 'windir'='C:\Windows' ('Machine')
2023-12-05 08:31:50,635 1184 [DEBUG] - * 'NUMBER_OF_PROCESSORS'='4' ('Machine')
2023-12-05 08:31:50,648 1184 [DEBUG] - * 'PROCESSOR_LEVEL'='6' ('Machine')
2023-12-05 08:31:50,677 1184 [DEBUG] - * 'PROCESSOR_IDENTIFIER'='Intel64 Family 6 Model 85 Stepping 7, GenuineIntel' ('Machine')
2023-12-05 08:31:50,690 1184 [DEBUG] - * 'PROCESSOR_REVISION'='5507' ('Machine')
2023-12-05 08:31:50,706 1184 [DEBUG] - * 'ChocolateyInstall'='C:\ProgramData\chocolatey' ('Machine')
2023-12-05 08:31:51,408 1184 [DEBUG] - Running list with the following filter = ''
2023-12-05 08:31:51,473 1184 [DEBUG] - --- Start of List ---
2023-12-05 08:31:52,393 1184 [DEBUG] - Resolving resource PackageSearchResource for source C:\ProgramData\chocolatey\lib
2023-12-05 08:31:54,142 1184 [DEBUG] - az.powershell 11.1.0
2023-12-05 08:31:54,221 1184 [DEBUG] - chocolatey 2.2.2
2023-12-05 08:31:54,255 1184 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-05 08:31:54,283 1184 [DEBUG] - KB2919355 1.0.20160915
2023-12-05 08:31:54,339 1184 [DEBUG] - KB2919442 1.0.20160915
2023-12-05 08:31:54,371 1184 [DEBUG] - KB2999226 1.0.20181019
2023-12-05 08:31:54,395 1184 [DEBUG] - KB3035131 1.0.3
2023-12-05 08:31:54,428 1184 [DEBUG] - KB3118401 1.0.5
2023-12-05 08:31:54,493 1184 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-05 08:31:54,503 1184 [DEBUG] - --- End of List ---
2023-12-05 08:31:54,551 1184 [DEBUG] - Running list with the following filter = ''
2023-12-05 08:31:54,574 1184 [DEBUG] - --- Start of List ---
2023-12-05 08:31:54,790 1184 [DEBUG] - az.powershell 11.1.0
2023-12-05 08:31:54,815 1184 [DEBUG] - chocolatey 2.2.2
2023-12-05 08:31:54,864 1184 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-05 08:31:54,909 1184 [DEBUG] - KB2919355 1.0.20160915
2023-12-05 08:31:54,949 1184 [DEBUG] - KB2919442 1.0.20160915
2023-12-05 08:31:54,975 1184 [DEBUG] - KB2999226 1.0.20181019
2023-12-05 08:31:55,005 1184 [DEBUG] - KB3035131 1.0.3
2023-12-05 08:31:55,037 1184 [DEBUG] - KB3118401 1.0.5
2023-12-05 08:31:55,081 1184 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-05 08:31:55,096 1184 [DEBUG] - --- End of List ---
2023-12-05 08:31:55,504 1184 [DEBUG] - Running list with the following filter = ''
2023-12-05 08:31:55,534 1184 [DEBUG] - --- Start of List ---
2023-12-05 08:31:55,690 1184 [DEBUG] - az.powershell 11.1.0
2023-12-05 08:31:55,721 1184 [DEBUG] - chocolatey 2.2.2
2023-12-05 08:31:55,737 1184 [DEBUG] - chocolatey-windowsupdate.extension 1.0.5
2023-12-05 08:31:55,768 1184 [DEBUG] - KB2919355 1.0.20160915
2023-12-05 08:31:55,798 1184 [DEBUG] - KB2919442 1.0.20160915
2023-12-05 08:31:55,829 1184 [DEBUG] - KB2999226 1.0.20181019
2023-12-05 08:31:55,868 1184 [DEBUG] - KB3035131 1.0.3
2023-12-05 08:31:55,897 1184 [DEBUG] - KB3118401 1.0.5
2023-12-05 08:31:55,924 1184 [DEBUG] - virtualbox-guest-additions-guest.install 7.0.12
2023-12-05 08:31:55,939 1184 [DEBUG] - --- End of List ---
2023-12-05 08:31:56,065 1184 [INFO ] -
az.powershell v11.1.0
2023-12-05 08:31:56,163 1184 [DEBUG] - Running beforeModify step for 'az.powershell'
2023-12-05 08:31:56,299 1184 [DEBUG] - Setting installer args for az.powershell
2023-12-05 08:31:56,332 1184 [DEBUG] - Setting package parameters for az.powershell
2023-12-05 08:31:56,355 1184 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1':
2023-12-05 08:31:56,395 1184 [DEBUG] - $ErrorActionPreference = 'Stop'
$moduleName = 'az' # this could be different from package name
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
$modules = Get-Content -Path $depModulesPath
ForEach ($m in $modules) {
Remove-Module -Name $m -Force -ErrorAction SilentlyContinue
}
2023-12-05 08:31:56,501 1184 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-05 08:31:56,551 1184 [DEBUG] - Redirecting System.Management.Automation.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-05 08:32:00,204 1184 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-05 08:32:03,378 1184 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-05 08:32:03,396 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-05 08:32:03,410 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-05 08:32:03,440 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-05 08:32:03,472 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-05 08:32:03,492 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-05 08:32:03,507 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-05 08:32:03,540 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-05 08:32:03,559 1184 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-05 08:32:03,568 1184 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-05 08:32:03,598 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-05 08:32:03,617 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:32:03,645 1184 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-05 08:32:03,676 1184 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-05 08:32:03,676 1184 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-05 08:32:03,723 1184 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-05 08:32:03,754 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-05 08:32:03,783 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-05 08:32:03,813 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-05 08:32:03,832 1184 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-05 08:32:03,849 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:03,861 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:32:03,893 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:32:03,926 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:32:03,946 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-05 08:32:04,034 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-05 08:32:04,065 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:32:04,081 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:32:04,127 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-05 08:32:04,144 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:32:04,160 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-05 08:32:04,192 1184 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-05 08:32:04,207 1184 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-05 08:32:04,220 1184 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-05 08:32:04,252 1184 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:32:04,270 1184 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-05 08:32:04,300 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-05 08:32:04,314 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:04,330 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:32:04,361 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:32:04,376 1184 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-05 08:32:04,401 1184 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-05 08:32:04,430 1184 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-05 08:32:04,458 1184 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-05 08:32:04,477 1184 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-05 08:32:04,492 1184 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-05 08:32:04,522 1184 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-05 08:32:04,540 1184 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-05 08:32:04,554 1184 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:32:04,582 1184 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-05 08:32:04,596 1184 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-05 08:32:04,767 1184 [DEBUG] - Loading community extensions
2023-12-05 08:32:04,878 1184 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-05 08:32:04,908 1184 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-05 08:32:05,408 1184 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-05 08:32:05,441 1184 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-05 08:32:05,472 1184 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-05 08:32:05,486 1184 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-05 08:32:05,518 1184 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-05 08:32:05,533 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-05 08:32:05,551 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-05 08:32:05,565 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-05 08:32:05,597 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-05 08:32:05,610 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-05 08:32:05,626 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-05 08:32:05,644 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-05 08:32:05,658 1184 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-05 08:32:05,690 1184 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-05 08:32:05,705 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-05 08:32:05,721 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:32:05,737 1184 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-05 08:32:05,767 1184 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-05 08:32:05,783 1184 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-05 08:32:05,799 1184 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-05 08:32:05,815 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-05 08:32:05,830 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-05 08:32:05,848 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-05 08:32:05,878 1184 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-05 08:32:05,893 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:05,907 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:32:05,924 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:32:05,955 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:32:05,975 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-05 08:32:05,995 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-05 08:32:06,005 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:32:06,069 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:32:06,080 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-05 08:32:06,097 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:32:06,117 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-05 08:32:06,144 1184 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-05 08:32:06,177 1184 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-05 08:32:06,205 1184 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-05 08:32:06,237 1184 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:32:06,256 1184 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-05 08:32:06,269 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-05 08:32:06,287 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:06,318 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:32:06,347 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:32:06,379 1184 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-05 08:32:06,379 1184 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-05 08:32:06,425 1184 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-05 08:32:06,476 1184 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-05 08:32:06,505 1184 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-05 08:32:06,533 1184 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-05 08:32:06,554 1184 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-05 08:32:06,554 1184 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-05 08:32:06,597 1184 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-05 08:32:06,630 1184 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-05 08:32:06,657 1184 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:32:06,690 1184 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-05 08:32:06,706 1184 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-05 08:32:06,739 1184 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-05 08:32:06,847 1184 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-05 08:32:06,877 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-05 08:32:06,909 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-05 08:32:06,925 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-05 08:32:06,942 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-05 08:32:06,971 1184 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-05 08:32:06,987 1184 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-05 08:32:07,001 1184 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-05 08:32:07,020 1184 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-05 08:32:07,033 1184 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-05 08:32:07,049 1184 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:32:07,080 1184 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-05 08:32:07,095 1184 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-05 08:32:07,112 1184 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-05 08:32:07,144 1184 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-05 08:32:07,158 1184 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-05 08:32:07,174 1184 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-05 08:32:07,190 1184 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-05 08:32:07,206 1184 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-05 08:32:07,236 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:07,287 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:32:07,315 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:32:07,330 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:32:07,361 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-05 08:32:07,376 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-05 08:32:07,394 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:32:07,413 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:32:07,427 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-05 08:32:07,456 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:32:07,491 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-05 08:32:07,535 1184 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-05 08:32:07,558 1184 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-05 08:32:07,569 1184 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-05 08:32:07,583 1184 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-05 08:32:07,599 1184 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:32:07,630 1184 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-05 08:32:07,646 1184 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-05 08:32:07,677 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-05 08:32:07,689 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:07,709 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:32:07,725 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:32:07,753 1184 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-05 08:32:07,769 1184 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-05 08:32:07,799 1184 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-05 08:32:07,816 1184 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-05 08:32:07,816 1184 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-05 08:32:07,848 1184 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-05 08:32:07,878 1184 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-05 08:32:07,894 1184 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:32:07,917 1184 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-05 08:32:07,923 1184 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-05 08:32:07,943 1184 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-05 08:32:08,425 1184 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-05 08:32:08,541 1184 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v11.1.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-05 08:32:08,772 1184 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
2023-12-05 08:32:09,706 1184 [DEBUG] - ----------------------------------------------------------------------
2023-12-05 08:32:09,815 1184 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-05 08:32:09,909 1184 [DEBUG] - Backing up package files for 'az.powershell'
2023-12-05 08:32:10,502 1184 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib-bkp\az.powershell".
2023-12-05 08:32:10,524 1184 [DEBUG] - Moving C:\ProgramData\chocolatey\lib\az.powershell to C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0
2023-12-05 08:32:10,569 1184 [DEBUG] - Moving 'C:\ProgramData\chocolatey\lib\az.powershell'
to 'C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0'
2023-12-05 08:32:12,646 1184 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\az.powershell".
2023-12-05 08:32:12,704 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\az.powershell.nupkg"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg".
2023-12-05 08:32:12,956 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\az.powershell.nuspec"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec".
2023-12-05 08:32:13,001 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\az.zip.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt".
2023-12-05 08:32:13,034 1184 [DEBUG] - Attempting to create directory "C:\ProgramData\chocolatey\lib\az.powershell\tools".
2023-12-05 08:32:13,064 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\.skipAutoUninstaller"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller".
2023-12-05 08:32:13,080 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\chocolateyBeforeModify.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1".
2023-12-05 08:32:13,096 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\chocolateyInstall.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1".
2023-12-05 08:32:13,127 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\chocolateyUninstall.ps1"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1".
2023-12-05 08:32:13,159 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\dependent.modules"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules".
2023-12-05 08:32:13,176 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\LICENSE.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt".
2023-12-05 08:32:13,205 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\parameters.saved"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved".
2023-12-05 08:32:13,236 1184 [DEBUG] - Attempting to copy "C:\ProgramData\chocolatey\lib-bkp\az.powershell\11.1.0\tools\VERIFICATION.txt"
to "C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt".
2023-12-05 08:32:14,835 1184 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\az.powershell'
2023-12-05 08:32:15,784 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'A9C1F86478B334D05A9F0F18197ED7A7'
2023-12-05 08:32:15,820 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum '8260617ED273FCEC3966CBCF75202A17'
2023-12-05 08:32:15,991 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum 'FAC9A8A3624169C5F9B43E88DE3F938D'
2023-12-05 08:32:16,024 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-12-05 08:32:16,052 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-12-05 08:32:16,069 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-12-05 08:32:16,085 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-12-05 08:32:16,112 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum 'BD83D3E8A23D8981A0DCB8FD56673B9A'
2023-12-05 08:32:16,144 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-12-05 08:32:16,168 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-12-05 08:32:16,175 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-12-05 08:32:16,330 1184 [DEBUG] - Setting installer args for az.powershell
2023-12-05 08:32:16,360 1184 [DEBUG] - Setting package parameters for az.powershell
2023-12-05 08:32:16,376 1184 [DEBUG] - Contents of 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1':
2023-12-05 08:32:16,411 1184 [DEBUG] - $ErrorActionPreference = 'Stop'
$toolsDir = Split-Path -parent $MyInvocation.MyCommand.Definition
$moduleName = 'az' # this may be different from the package name and different case
$savedParamsPath = Join-Path $toolsDir -ChildPath 'parameters.saved'
$depModulesPath = Join-Path $toolsdir -ChildPath 'dependent.modules'
if (Test-Path -Path $savedParamsPath) {
$removePath = Get-Content -Path $savedParamsPath
}
else {
$removePath = Join-Path -Path $env:ProgramFiles -ChildPath "WindowsPowerShell\Modules\"
}
ForEach ($path in $removePath) {
if (-not (Test-Path -Path $depModulesPath)) {
Write-Error "Cannot find the list of dependent modules to remove at '$depModulesPath'. Cannot uninstall."
}
Get-Content -Path $depModulesPath | ForEach-Object {
$pathToRemove = Join-Path -Path $path -ChildPath $_
Write-Verbose "Removing all version of '$_' from '$pathToRemove'."
Remove-Item -Path $pathToRemove -Recurse -Force -ErrorAction SilentlyContinue
}
}
2023-12-05 08:32:16,440 1184 [DEBUG] - Calling built-in PowerShell host with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null']
2023-12-05 08:32:16,657 1184 [DEBUG] - Redirecting Microsoft.WSMan.Management.resources, Version=3.0.0.0, Culture=en-US, PublicKeyToken=31bf3856ad364e35, requested by ''
2023-12-05 08:32:17,097 1184 [DEBUG] - Host version is 5.1.17763.1, PowerShell Version is '5.1.17763.3770' and CLR Version is '4.0.30319.42000'.
2023-12-05 08:32:18,457 1184 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-05 08:32:18,501 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-05 08:32:18,567 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-05 08:32:18,581 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-05 08:32:18,613 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-05 08:32:18,628 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-05 08:32:18,659 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-05 08:32:18,708 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-05 08:32:18,738 1184 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-05 08:32:18,769 1184 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-05 08:32:18,801 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-05 08:32:18,818 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:32:18,830 1184 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-05 08:32:18,871 1184 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-05 08:32:18,914 1184 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-05 08:32:18,958 1184 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-05 08:32:19,002 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-05 08:32:19,053 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-05 08:32:19,126 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-05 08:32:19,223 1184 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-05 08:32:19,314 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:19,379 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:32:19,409 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:32:19,441 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:32:19,490 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-05 08:32:19,539 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-05 08:32:19,565 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:32:19,615 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:32:19,637 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-05 08:32:19,661 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:32:19,698 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-05 08:32:19,721 1184 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-05 08:32:19,751 1184 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-05 08:32:19,813 1184 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-05 08:32:19,845 1184 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:32:19,879 1184 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-05 08:32:19,909 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-05 08:32:20,023 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:20,037 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:32:20,070 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:32:20,115 1184 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-05 08:32:20,144 1184 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-05 08:32:20,177 1184 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-05 08:32:20,206 1184 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-05 08:32:20,237 1184 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-05 08:32:20,314 1184 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-05 08:32:20,334 1184 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-05 08:32:20,365 1184 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-05 08:32:20,392 1184 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:32:20,410 1184 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-05 08:32:20,431 1184 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-05 08:32:20,487 1184 [DEBUG] - Loading community extensions
2023-12-05 08:32:20,573 1184 [DEBUG] - Importing 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'
2023-12-05 08:32:20,658 1184 [INFO ] - VERBOSE: Loading module from path 'C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\chocolatey-windowsupdate.psm1'.
2023-12-05 08:32:20,960 1184 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-05 08:32:21,021 1184 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-05 08:32:21,064 1184 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-05 08:32:21,080 1184 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-05 08:32:21,205 1184 [INFO ] - VERBOSE: Exporting function 'Format-FileSize'.
2023-12-05 08:32:21,298 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChecksumValid'.
2023-12-05 08:32:21,345 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyConfigValue'.
2023-12-05 08:32:21,518 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyPath'.
2023-12-05 08:32:21,564 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyUnzip'.
2023-12-05 08:32:21,595 1184 [INFO ] - VERBOSE: Exporting function 'Get-ChocolateyWebFile'.
2023-12-05 08:32:21,644 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariable'.
2023-12-05 08:32:21,673 1184 [INFO ] - VERBOSE: Exporting function 'Get-EnvironmentVariableNames'.
2023-12-05 08:32:21,738 1184 [INFO ] - VERBOSE: Exporting function 'Get-FtpFile'.
2023-12-05 08:32:21,773 1184 [INFO ] - VERBOSE: Exporting function 'Get-OSArchitectureWidth'.
2023-12-05 08:32:21,802 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParameters'.
2023-12-05 08:32:21,821 1184 [INFO ] - VERBOSE: Exporting function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:32:21,837 1184 [INFO ] - VERBOSE: Exporting function 'Get-ToolsLocation'.
2023-12-05 08:32:21,876 1184 [INFO ] - VERBOSE: Exporting function 'Get-UACEnabled'.
2023-12-05 08:32:21,909 1184 [INFO ] - VERBOSE: Exporting function 'Get-UninstallRegistryKey'.
2023-12-05 08:32:21,946 1184 [INFO ] - VERBOSE: Exporting function 'Get-VirusCheckValid'.
2023-12-05 08:32:22,016 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFile'.
2023-12-05 08:32:22,053 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebFileName'.
2023-12-05 08:32:22,098 1184 [INFO ] - VERBOSE: Exporting function 'Get-WebHeaders'.
2023-12-05 08:32:22,158 1184 [INFO ] - VERBOSE: Exporting function 'Install-BinFile'.
2023-12-05 08:32:22,268 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:22,299 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:32:22,364 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:32:22,430 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:32:22,486 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPackage'.
2023-12-05 08:32:22,521 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPath'.
2023-12-05 08:32:22,564 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:32:22,596 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:32:22,631 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyShortcut'.
2023-12-05 08:32:22,660 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:32:22,692 1184 [INFO ] - VERBOSE: Exporting function 'Install-ChocolateyZipPackage'.
2023-12-05 08:32:22,741 1184 [INFO ] - VERBOSE: Exporting function 'Install-Vsix'.
2023-12-05 08:32:22,784 1184 [INFO ] - VERBOSE: Exporting function 'Set-EnvironmentVariable'.
2023-12-05 08:32:22,854 1184 [INFO ] - VERBOSE: Exporting function 'Set-PowerShellExitCode'.
2023-12-05 08:32:22,862 1184 [INFO ] - VERBOSE: Exporting function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:32:22,897 1184 [INFO ] - VERBOSE: Exporting function 'Test-ProcessAdminRights'.
2023-12-05 08:32:22,941 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-BinFile'.
2023-12-05 08:32:22,973 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:23,020 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:32:23,035 1184 [INFO ] - VERBOSE: Exporting function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:32:23,081 1184 [INFO ] - VERBOSE: Exporting function 'Update-SessionEnvironment'.
2023-12-05 08:32:23,108 1184 [INFO ] - VERBOSE: Exporting function 'Write-FunctionCallLogMessage'.
2023-12-05 08:32:23,143 1184 [INFO ] - VERBOSE: Exporting function 'Install-WindowsUpdate'.
2023-12-05 08:32:23,175 1184 [INFO ] - VERBOSE: Exporting function 'Test-WindowsUpdate'.
2023-12-05 08:32:23,208 1184 [INFO ] - VERBOSE: Exporting alias 'Get-ProcessorBits'.
2023-12-05 08:32:23,242 1184 [INFO ] - VERBOSE: Exporting alias 'Get-OSBitness'.
2023-12-05 08:32:23,271 1184 [INFO ] - VERBOSE: Exporting alias 'Get-InstallRegistryKey'.
2023-12-05 08:32:23,318 1184 [INFO ] - VERBOSE: Exporting alias 'Generate-BinFile'.
2023-12-05 08:32:23,352 1184 [INFO ] - VERBOSE: Exporting alias 'Add-BinFile'.
2023-12-05 08:32:23,518 1184 [INFO ] - VERBOSE: Exporting alias 'Start-ChocolateyProcess'.
2023-12-05 08:32:23,565 1184 [INFO ] - VERBOSE: Exporting alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:32:23,596 1184 [INFO ] - VERBOSE: Exporting alias 'Remove-BinFile'.
2023-12-05 08:32:23,677 1184 [INFO ] - VERBOSE: Exporting alias 'refreshenv'.
2023-12-05 08:32:23,752 1184 [INFO ] - VERBOSE: Importing function 'Format-FileSize'.
2023-12-05 08:32:23,815 1184 [INFO ] - VERBOSE: Importing function 'Get-ChecksumValid'.
2023-12-05 08:32:23,848 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyConfigValue'.
2023-12-05 08:32:23,880 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyPath'.
2023-12-05 08:32:23,922 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyUnzip'.
2023-12-05 08:32:23,960 1184 [INFO ] - VERBOSE: Importing function 'Get-ChocolateyWebFile'.
2023-12-05 08:32:23,988 1184 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariable'.
2023-12-05 08:32:24,021 1184 [INFO ] - VERBOSE: Importing function 'Get-EnvironmentVariableNames'.
2023-12-05 08:32:24,065 1184 [INFO ] - VERBOSE: Importing function 'Get-FtpFile'.
2023-12-05 08:32:24,099 1184 [INFO ] - VERBOSE: Importing function 'Get-OSArchitectureWidth'.
2023-12-05 08:32:24,190 1184 [INFO ] - VERBOSE: Importing function 'Get-PackageParameters'.
2023-12-05 08:32:24,220 1184 [INFO ] - VERBOSE: Importing function 'Get-PackageParametersBuiltIn'.
2023-12-05 08:32:24,239 1184 [INFO ] - VERBOSE: Importing function 'Get-ToolsLocation'.
2023-12-05 08:32:24,269 1184 [INFO ] - VERBOSE: Importing function 'Get-UACEnabled'.
2023-12-05 08:32:24,286 1184 [INFO ] - VERBOSE: Importing function 'Get-UninstallRegistryKey'.
2023-12-05 08:32:24,315 1184 [INFO ] - VERBOSE: Importing function 'Get-VirusCheckValid'.
2023-12-05 08:32:24,332 1184 [INFO ] - VERBOSE: Importing function 'Get-WebFile'.
2023-12-05 08:32:24,378 1184 [INFO ] - VERBOSE: Importing function 'Get-WebFileName'.
2023-12-05 08:32:24,408 1184 [INFO ] - VERBOSE: Importing function 'Get-WebHeaders'.
2023-12-05 08:32:24,454 1184 [INFO ] - VERBOSE: Importing function 'Install-BinFile'.
2023-12-05 08:32:24,489 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:24,506 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyExplorerMenuItem'.
2023-12-05 08:32:24,564 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyFileAssociation'.
2023-12-05 08:32:24,583 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyInstallPackage'.
2023-12-05 08:32:24,601 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPackage'.
2023-12-05 08:32:24,632 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPath'.
2023-12-05 08:32:24,657 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPinnedTaskBarItem'.
2023-12-05 08:32:24,786 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyPowershellCommand'.
2023-12-05 08:32:24,829 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyShortcut'.
2023-12-05 08:32:24,891 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyVsixPackage'.
2023-12-05 08:32:24,923 1184 [INFO ] - VERBOSE: Importing function 'Install-ChocolateyZipPackage'.
2023-12-05 08:32:24,972 1184 [INFO ] - VERBOSE: Importing function 'Install-Vsix'.
2023-12-05 08:32:25,021 1184 [INFO ] - VERBOSE: Importing function 'Install-WindowsUpdate'.
2023-12-05 08:32:25,088 1184 [INFO ] - VERBOSE: Importing function 'Set-EnvironmentVariable'.
2023-12-05 08:32:25,127 1184 [INFO ] - VERBOSE: Importing function 'Set-PowerShellExitCode'.
2023-12-05 08:32:25,157 1184 [INFO ] - VERBOSE: Importing function 'Start-ChocolateyProcessAsAdmin'.
2023-12-05 08:32:25,204 1184 [INFO ] - VERBOSE: Importing function 'Test-ProcessAdminRights'.
2023-12-05 08:32:25,270 1184 [INFO ] - VERBOSE: Importing function 'Test-WindowsUpdate'.
2023-12-05 08:32:25,297 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-BinFile'.
2023-12-05 08:32:25,315 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyEnvironmentVariable'.
2023-12-05 08:32:25,352 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyPackage'.
2023-12-05 08:32:25,376 1184 [INFO ] - VERBOSE: Importing function 'Uninstall-ChocolateyZipPackage'.
2023-12-05 08:32:25,408 1184 [INFO ] - VERBOSE: Importing function 'Update-SessionEnvironment'.
2023-12-05 08:32:25,445 1184 [INFO ] - VERBOSE: Importing function 'Write-FunctionCallLogMessage'.
2023-12-05 08:32:25,473 1184 [INFO ] - VERBOSE: Importing alias 'Add-BinFile'.
2023-12-05 08:32:25,496 1184 [INFO ] - VERBOSE: Importing alias 'Generate-BinFile'.
2023-12-05 08:32:25,551 1184 [INFO ] - VERBOSE: Importing alias 'Get-InstallRegistryKey'.
2023-12-05 08:32:25,566 1184 [INFO ] - VERBOSE: Importing alias 'Get-OSBitness'.
2023-12-05 08:32:25,587 1184 [INFO ] - VERBOSE: Importing alias 'Get-ProcessorBits'.
2023-12-05 08:32:25,603 1184 [INFO ] - VERBOSE: Importing alias 'Invoke-ChocolateyProcess'.
2023-12-05 08:32:25,615 1184 [INFO ] - VERBOSE: Importing alias 'refreshenv'.
2023-12-05 08:32:25,659 1184 [INFO ] - VERBOSE: Importing alias 'Remove-BinFile'.
2023-12-05 08:32:25,674 1184 [INFO ] - VERBOSE: Importing alias 'Start-ChocolateyProcess'.
2023-12-05 08:32:25,736 1184 [DEBUG] - ---------------------------Script Execution---------------------------
2023-12-05 08:32:25,771 1184 [DEBUG] - Running 'ChocolateyScriptRunner' for az.powershell v11.1.0 with packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1', packageFolder:'C:\ProgramData\chocolatey\lib\az.powershell', installArguments: '', packageParameters: '', preRunHookScripts: '', postRunHookScripts: '',
2023-12-05 08:32:25,877 1184 [DEBUG] - Running package script 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
2023-12-05 08:32:26,751 1184 [INFO ] - VERBOSE: Removing all version of 'Az' from 'C:\Program Files\WindowsPowerShell\Modules\Az'.
2023-12-05 08:32:26,956 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Accounts' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Accounts'.
2023-12-05 08:32:27,455 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Advisor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Advisor'.
2023-12-05 08:32:27,676 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Aks' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Aks'.
2023-12-05 08:32:27,941 1184 [INFO ] - VERBOSE: Removing all version of 'Az.AnalysisServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.AnalysisServices'.
2023-12-05 08:32:28,095 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ApiManagement' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ApiManagement'.
2023-12-05 08:32:28,237 1184 [INFO ] - VERBOSE: Removing all version of 'Az.App' from 'C:\Program Files\WindowsPowerShell\Modules\Az.App'.
2023-12-05 08:32:28,442 1184 [INFO ] - VERBOSE: Removing all version of 'Az.AppConfiguration' from 'C:\Program Files\WindowsPowerShell\Modules\Az.AppConfiguration'.
2023-12-05 08:32:28,674 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ApplicationInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ApplicationInsights'.
2023-12-05 08:32:28,801 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ArcResourceBridge' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ArcResourceBridge'.
2023-12-05 08:32:28,895 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Attestation' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Attestation'.
2023-12-05 08:32:29,064 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Automanage' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Automanage'.
2023-12-05 08:32:29,207 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Automation' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Automation'.
2023-12-05 08:32:29,346 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Batch' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Batch'.
2023-12-05 08:32:29,456 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Billing' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Billing'.
2023-12-05 08:32:29,626 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Cdn' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Cdn'.
2023-12-05 08:32:30,080 1184 [INFO ] - VERBOSE: Removing all version of 'Az.CloudService' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CloudService'.
2023-12-05 08:32:30,394 1184 [INFO ] - VERBOSE: Removing all version of 'Az.CognitiveServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CognitiveServices'.
2023-12-05 08:32:30,550 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Compute' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Compute'.
2023-12-05 08:32:30,815 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ConfidentialLedger' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ConfidentialLedger'.
2023-12-05 08:32:31,018 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ContainerInstance' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ContainerInstance'.
2023-12-05 08:32:31,346 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ContainerRegistry' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ContainerRegistry'.
2023-12-05 08:32:31,614 1184 [INFO ] - VERBOSE: Removing all version of 'Az.CosmosDB' from 'C:\Program Files\WindowsPowerShell\Modules\Az.CosmosDB'.
2023-12-05 08:32:31,741 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DataBoxEdge' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataBoxEdge'.
2023-12-05 08:32:31,902 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Databricks' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Databricks'.
2023-12-05 08:32:32,116 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DataFactory' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataFactory'.
2023-12-05 08:32:32,659 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DataLakeAnalytics' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataLakeAnalytics'.
2023-12-05 08:32:32,821 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DataLakeStore' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataLakeStore'.
2023-12-05 08:32:32,943 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DataProtection' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataProtection'.
2023-12-05 08:32:33,518 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DataShare' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DataShare'.
2023-12-05 08:32:33,659 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DeploymentManager' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DeploymentManager'.
2023-12-05 08:32:33,785 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DesktopVirtualization' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DesktopVirtualization'.
2023-12-05 08:32:33,923 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DevCenter' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DevCenter'.
2023-12-05 08:32:34,251 1184 [INFO ] - VERBOSE: Removing all version of 'Az.DevTestLabs' from 'C:\Program Files\WindowsPowerShell\Modules\Az.DevTestLabs'.
2023-12-05 08:32:34,375 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Dns' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Dns'.
2023-12-05 08:32:34,532 1184 [INFO ] - VERBOSE: Removing all version of 'Az.EventGrid' from 'C:\Program Files\WindowsPowerShell\Modules\Az.EventGrid'.
2023-12-05 08:32:34,610 1184 [INFO ] - VERBOSE: Removing all version of 'Az.EventHub' from 'C:\Program Files\WindowsPowerShell\Modules\Az.EventHub'.
2023-12-05 08:32:34,834 1184 [INFO ] - VERBOSE: Removing all version of 'Az.FrontDoor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.FrontDoor'.
2023-12-05 08:32:35,001 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Functions' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Functions'.
2023-12-05 08:32:35,283 1184 [INFO ] - VERBOSE: Removing all version of 'Az.HDInsight' from 'C:\Program Files\WindowsPowerShell\Modules\Az.HDInsight'.
2023-12-05 08:32:35,376 1184 [INFO ] - VERBOSE: Removing all version of 'Az.HealthcareApis' from 'C:\Program Files\WindowsPowerShell\Modules\Az.HealthcareApis'.
2023-12-05 08:32:35,627 1184 [INFO ] - VERBOSE: Removing all version of 'Az.IotHub' from 'C:\Program Files\WindowsPowerShell\Modules\Az.IotHub'.
2023-12-05 08:32:35,930 1184 [INFO ] - VERBOSE: Removing all version of 'Az.KeyVault' from 'C:\Program Files\WindowsPowerShell\Modules\Az.KeyVault'.
2023-12-05 08:32:36,317 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Kusto' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Kusto'.
2023-12-05 08:32:36,533 1184 [INFO ] - VERBOSE: Removing all version of 'Az.LoadTesting' from 'C:\Program Files\WindowsPowerShell\Modules\Az.LoadTesting'.
2023-12-05 08:32:36,738 1184 [INFO ] - VERBOSE: Removing all version of 'Az.LogicApp' from 'C:\Program Files\WindowsPowerShell\Modules\Az.LogicApp'.
2023-12-05 08:32:36,938 1184 [INFO ] - VERBOSE: Removing all version of 'Az.MachineLearning' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MachineLearning'.
2023-12-05 08:32:37,220 1184 [INFO ] - VERBOSE: Removing all version of 'Az.MachineLearningServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MachineLearningServices'.
2023-12-05 08:32:37,707 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Maintenance' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Maintenance'.
2023-12-05 08:32:37,819 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ManagedServiceIdentity' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ManagedServiceIdentity'.
2023-12-05 08:32:38,004 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ManagedServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ManagedServices'.
2023-12-05 08:32:38,219 1184 [INFO ] - VERBOSE: Removing all version of 'Az.MarketplaceOrdering' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MarketplaceOrdering'.
2023-12-05 08:32:38,388 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Media' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Media'.
2023-12-05 08:32:38,698 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Migrate' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Migrate'.
2023-12-05 08:32:38,977 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Monitor' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Monitor'.
2023-12-05 08:32:39,830 1184 [INFO ] - VERBOSE: Removing all version of 'Az.MySql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.MySql'.
2023-12-05 08:32:40,087 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Network' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Network'.
2023-12-05 08:32:40,272 1184 [INFO ] - VERBOSE: Removing all version of 'Az.NetworkCloud' from 'C:\Program Files\WindowsPowerShell\Modules\Az.NetworkCloud'.
2023-12-05 08:32:40,597 1184 [INFO ] - VERBOSE: Removing all version of 'Az.NotificationHubs' from 'C:\Program Files\WindowsPowerShell\Modules\Az.NotificationHubs'.
2023-12-05 08:32:40,675 1184 [INFO ] - VERBOSE: Removing all version of 'Az.OperationalInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.OperationalInsights'.
2023-12-05 08:32:40,753 1184 [INFO ] - VERBOSE: Removing all version of 'Az.PolicyInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PolicyInsights'.
2023-12-05 08:32:40,893 1184 [INFO ] - VERBOSE: Removing all version of 'Az.PostgreSql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PostgreSql'.
2023-12-05 08:32:41,207 1184 [INFO ] - VERBOSE: Removing all version of 'Az.PowerBIEmbedded' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PowerBIEmbedded'.
2023-12-05 08:32:41,441 1184 [INFO ] - VERBOSE: Removing all version of 'Az.PrivateDns' from 'C:\Program Files\WindowsPowerShell\Modules\Az.PrivateDns'.
2023-12-05 08:32:41,642 1184 [INFO ] - VERBOSE: Removing all version of 'Az.RecoveryServices' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RecoveryServices'.
2023-12-05 08:32:41,800 1184 [INFO ] - VERBOSE: Removing all version of 'Az.RedisCache' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RedisCache'.
2023-12-05 08:32:41,879 1184 [INFO ] - VERBOSE: Removing all version of 'Az.RedisEnterpriseCache' from 'C:\Program Files\WindowsPowerShell\Modules\Az.RedisEnterpriseCache'.
2023-12-05 08:32:42,296 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Relay' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Relay'.
2023-12-05 08:32:42,680 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ResourceMover' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ResourceMover'.
2023-12-05 08:32:43,058 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Resources' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Resources'.
2023-12-05 08:32:43,517 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Security' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Security'.
2023-12-05 08:32:43,660 1184 [INFO ] - VERBOSE: Removing all version of 'Az.SecurityInsights' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SecurityInsights'.
2023-12-05 08:32:43,846 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ServiceBus' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ServiceBus'.
2023-12-05 08:32:44,206 1184 [INFO ] - VERBOSE: Removing all version of 'Az.ServiceFabric' from 'C:\Program Files\WindowsPowerShell\Modules\Az.ServiceFabric'.
2023-12-05 08:32:44,626 1184 [INFO ] - VERBOSE: Removing all version of 'Az.SignalR' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SignalR'.
2023-12-05 08:32:45,316 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Sql' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Sql'.
2023-12-05 08:32:45,502 1184 [INFO ] - VERBOSE: Removing all version of 'Az.SqlVirtualMachine' from 'C:\Program Files\WindowsPowerShell\Modules\Az.SqlVirtualMachine'.
2023-12-05 08:32:45,743 1184 [INFO ] - VERBOSE: Removing all version of 'Az.StackHCI' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StackHCI'.
2023-12-05 08:32:46,048 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Storage' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Storage'.
2023-12-05 08:32:46,627 1184 [INFO ] - VERBOSE: Removing all version of 'Az.StorageMover' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StorageMover'.
2023-12-05 08:32:47,049 1184 [INFO ] - VERBOSE: Removing all version of 'Az.StorageSync' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StorageSync'.
2023-12-05 08:32:47,518 1184 [INFO ] - VERBOSE: Removing all version of 'Az.StreamAnalytics' from 'C:\Program Files\WindowsPowerShell\Modules\Az.StreamAnalytics'.
2023-12-05 08:32:47,926 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Support' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Support'.
2023-12-05 08:32:48,022 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Synapse' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Synapse'.
2023-12-05 08:32:48,300 1184 [INFO ] - VERBOSE: Removing all version of 'Az.TrafficManager' from 'C:\Program Files\WindowsPowerShell\Modules\Az.TrafficManager'.
2023-12-05 08:32:48,392 1184 [INFO ] - VERBOSE: Removing all version of 'Az.Websites' from 'C:\Program Files\WindowsPowerShell\Modules\Az.Websites'.
2023-12-05 08:32:48,597 1184 [DEBUG] - ----------------------------------------------------------------------
2023-12-05 08:32:48,674 1184 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '0'.
2023-12-05 08:32:48,801 1184 [INFO ] - Skipping auto uninstaller - Package contains a skip file ('.skipAutoUninstall').
2023-12-05 08:32:48,861 1184 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2023-12-05 08:32:53,212 1184 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2023-12-05 08:32:53,352 1184 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib-bkp\az.powershell".
2023-12-05 08:32:53,618 1184 [DEBUG] - Ensuring removal of installation files.
2023-12-05 08:32:55,486 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg'
with checksum 'A9C1F86478B334D05A9F0F18197ED7A7'
2023-12-05 08:32:55,517 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nupkg".
2023-12-05 08:32:55,538 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec'
with checksum '8260617ED273FCEC3966CBCF75202A17'
2023-12-05 08:32:55,559 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.powershell.nuspec".
2023-12-05 08:32:55,790 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt'
with checksum 'FAC9A8A3624169C5F9B43E88DE3F938D'
2023-12-05 08:32:55,818 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\az.zip.txt".
2023-12-05 08:32:55,878 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller'
with checksum 'D41D8CD98F00B204E9800998ECF8427E'
2023-12-05 08:32:55,878 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\.skipAutoUninstaller".
2023-12-05 08:32:55,914 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1'
with checksum '63AE160C47108DE9BC578941D3FD3935'
2023-12-05 08:32:55,936 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyBeforeModify.ps1".
2023-12-05 08:32:55,946 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1'
with checksum 'E291074E4E784F4FE7B32F7B819E27A7'
2023-12-05 08:32:55,975 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyInstall.ps1".
2023-12-05 08:32:56,005 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1'
with checksum '4CCF6CE23B758BCC01932110F8C6CAA5'
2023-12-05 08:32:56,032 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\chocolateyUninstall.ps1".
2023-12-05 08:32:56,064 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules'
with checksum 'BD83D3E8A23D8981A0DCB8FD56673B9A'
2023-12-05 08:32:56,099 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\dependent.modules".
2023-12-05 08:32:56,128 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt'
with checksum '9B40B6C52CB46B244A34D7338A4DF001'
2023-12-05 08:32:56,144 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\LICENSE.txt".
2023-12-05 08:32:56,174 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved'
with checksum '85E2C9A6DBB4078E396B99E5B8CE95E7'
2023-12-05 08:32:56,214 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\parameters.saved".
2023-12-05 08:32:56,244 1184 [DEBUG] - Found 'C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt'
with checksum '27C57EF40D0648725BA6C865BB92562A'
2023-12-05 08:32:56,244 1184 [DEBUG] - Attempting to delete file "C:\ProgramData\chocolatey\lib\az.powershell\tools\VERIFICATION.txt".
2023-12-05 08:32:56,301 1184 [DEBUG] - Attempting to delete directory "C:\ProgramData\chocolatey\lib\az.powershell".
2023-12-05 08:32:56,314 1184 [INFO ] - az.powershell has been successfully uninstalled.
2023-12-05 08:32:56,345 1184 [DEBUG] - Removing nupkg if it still exists.
2023-12-05 08:32:56,380 1184 [DEBUG] - Ensuring removal of installation files.
2023-12-05 08:32:56,662 1184 [WARN ] -
Chocolatey uninstalled 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
2023-12-05 08:32:56,692 1184 [DEBUG] - Sending message 'PostRunMessage' out if there are subscribers...
2023-12-05 08:32:56,720 1184 [DEBUG] - Exiting with 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment