MessageIdVersionQualifiersLevelTaskOpcodeKeywordsRecordIdProviderNameProviderIdLogNameProcessIdThreadIdMachineNameUserIdTimeCreatedActivityIdRelatedActivityIdContainerLogMatchedQueryIdsBookmarkLevelDisplayNameOpcodeDisplayNameTaskDisplayNameKeywordsDisplayNamesProperties
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908255Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:34 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908254Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:19 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully132041024611686018427387906253Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational45563156hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:17 AM56fe6a9f-53ae-0004-b0cf-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Activity Transfer25404004611686018427387942252Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational45563156hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:17 AM56fe6a9f-53ae-0004-b0cf-fe56ae53d80156fe6a9f-53ae-0004-b3cf-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener14504514611686018427387906251Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational45562124hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:17 AM56fe6a9f-53ae-0004-b3cf-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully132041024611686018427387906250Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational45563156hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:17 AM56fe6a9f-53ae-0004-b0cf-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener14504514611686018427387906249Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational45562124hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:17 AM56fe6a9f-53ae-0004-b0cf-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908248Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:59:13 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908247Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:58:25 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908246Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:58:23 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908245Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:58:20 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908244Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:58:15 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908243Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:57:56 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908242Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:57:53 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908241Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:57:46 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908240Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:57:39 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908239Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:57:35 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908238Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:57:26 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908237Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:56:13 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908236Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:56:11 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908235Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:56:09 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908234Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:59 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908233Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:56 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908232Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:54 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908231Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:53 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908230Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:51 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908229Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:48 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908228Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:45 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908227Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:42 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908226Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:41 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908225Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:39 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908224Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:36 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908223Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:34 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908222Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:13 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908221Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:12 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908220Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:09 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908219Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:08 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908218Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362524hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:02 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908217Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:55:00 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908216Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:58 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908215Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:56 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908214Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:54 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908213Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:48 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908212Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:26 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908211Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:23 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908210Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:20 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908209Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:11 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908208Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:54:07 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908207Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:51 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908206Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:48 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908205Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:46 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully132041024611686018427387906204Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational46284580hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:44 AM56fe6a9f-53ae-0002-ebad-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Activity Transfer25404004611686018427387942203Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational46284580hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:44 AM56fe6a9f-53ae-0002-ebad-fe56ae53d80156fe6a9f-53ae-0002-edad-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener14504514611686018427387906202Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational46282588hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:44 AM56fe6a9f-53ae-0002-edad-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully132041024611686018427387906201Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational46284580hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:44 AM56fe6a9f-53ae-0002-ebad-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener14504514611686018427387906200Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational46282588hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:44 AM56fe6a9f-53ae-0002-ebad-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908199Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:53:39 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908198Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:57 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908197Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:55 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908196Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:52 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908195Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:47 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908194Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:24 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908193Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:21 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908192Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:14 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908191Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:07 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908190Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:52:02 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908189Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:51:56 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908188Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:36 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908187Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:34 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908186Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:32 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908185Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:22 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908184Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:19 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908183Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:17 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908182Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:16 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908181Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:14 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908180Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:12 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908179Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:08 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908178Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:05 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908177Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:04 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908176Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:50:02 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908175Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:59 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908174Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:57 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908173Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:35 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908172Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:33 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908171Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:31 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908170Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:28 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908169Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:22 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908168Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:19 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908167Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:17 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908166Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:15 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908165Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362096hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:13 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908164Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:49:07 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908163Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361368hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:47 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908162Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:44 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908161Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13364408hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:40 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908160Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:31 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908159Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:27 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908158Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:11 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908157Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:08 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908156Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:06 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully132041024611686018427387906155Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational42604216hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:04 AM56fe6a9f-53ae-0005-8b94-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Activity Transfer25404004611686018427387942154Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational42604216hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:04 AM56fe6a9f-53ae-0005-8b94-fe56ae53d80156fe6a9f-53ae-0000-a27d-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener14504514611686018427387906153Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational42603268hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:04 AM56fe6a9f-53ae-0000-a27d-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully132041024611686018427387906152Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational42603316hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:03 AM56fe6a9f-53ae-0005-8b94-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener14504514611686018427387906151Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational42603268hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:48:03 AM56fe6a9f-53ae-0005-8b94-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908150Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:47:59 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908149Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:44:58 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908148Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:44:56 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908147Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:44:53 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908146Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:44:47 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908145Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:44:12 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908144Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:44:08 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908143Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:43:37 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908142Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:43:24 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908141Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:43:20 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908140Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:43:13 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908139Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:36:49 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908138Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:36:44 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908137Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:36:42 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908136Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:57 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908135Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:55 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908134Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:53 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908133Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:51 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908132Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:48 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908131Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:46 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908130Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:45 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908129Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:43 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908128Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:36 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908127Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:34 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908126Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:32 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908125Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:29 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908124Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:34:27 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908123Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:40 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908122Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:35 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908121Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:34 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908120Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:29 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908119Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:08 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908118Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:03 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908117Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:33:00 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908116Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:32:59 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908115Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational1336360hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:32:04 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908114Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:32:02 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908113Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:32:00 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908112Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361368hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:58 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908111Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:56 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908110Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361368hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:53 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908109Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:52 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908108Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361368hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:47 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908107Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:29 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908106Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:24 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908105Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361756hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:22 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908104Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361828hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:20 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908103Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:11 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908102Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:31:00 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908101Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361372hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:54 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %19104904611686018427387908100Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362032hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:37 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %1910490461168601842738790899Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:33 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %1910490461168601842738790898Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361836hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:30 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790697Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14483924hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:28 AM56fe6a9f-53ae-0002-f06b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Activity Transfer2540400461168601842738794296Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14483924hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:28 AM56fe6a9f-53ae-0002-f06b-fe56ae53d80156fe6a9f-53ae-0002-f26b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener1450451461168601842738790695Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14482092hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:28 AM56fe6a9f-53ae-0002-f26b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790694Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14481696hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:27 AM56fe6a9f-53ae-0002-f06b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener1450451461168601842738790693Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14482092hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:27 AM56fe6a9f-53ae-0002-f06b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %1910490461168601842738790892Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361816hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:14 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Creating WSMan shell on server with ResourceUri: %1910490461168601842738790891Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13361812hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10014/19/2022 5:30:02 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoRequest handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Create completed successfully13204102461168601842738790690Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283988hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Create started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Service/certmapping1450451461168601842738790689Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get failed, error code 215085875214202102461168601842738790688Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35281864hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Service/certmapping1450451461168601842738790687Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Put completed successfully13204102461168601842738790686Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational3528592hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Put started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Service/Auth1450451461168601842738790685Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get completed successfully13204102461168601842738790684Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283988hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Service/Auth1450451461168601842738790683Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get completed successfully13204102461168601842738790682Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283988hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener1450451461168601842738790681Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Create completed successfully13204102461168601842738790680Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283988hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Create started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener1450451461168601842738790679Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get failed, error code 215085875214202102461168601842738790678Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283988hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Listener1450451461168601842738790677Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:59 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Put completed successfully13204102461168601842738790676Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283984hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:58 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Put started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Service/Auth1450451461168601842738790675Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:58 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get completed successfully13204102461168601842738790674Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283984hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:58 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Get started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/Config/Service/Auth1450451461168601842738790673Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational35283532hv-cinder-82911S-1-5-21-1689170753-1393706297-566036210-10004/19/2022 5:29:58 AM56fe6a9f-53ae-0000-736b-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790872Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362532hv-cinder-82911S-1-5-204/19/2022 5:29:08 AM56fe6a9f-53ae-0004-d66a-fe56ae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790871Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13362532hv-cinder-82911S-1-5-204/19/2022 5:29:08 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790870Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational17401820WIN-5T344G8GM1HS-1-5-204/19/2022 5:28:31 AM0dd4b2ea-53ae-0002-05b3-d40dae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790869Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational17401820WIN-5T344G8GM1HS-1-5-204/19/2022 5:28:31 AM0dd4b2ea-53ae-0002-05b3-d40dae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790868Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational17402196WIN-5T344G8GM1HS-1-5-204/19/2022 5:27:18 AM0dd4b2ea-53ae-0002-05b3-d40dae53d801microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790867Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational17402196WIN-5T344G8GM1HS-1-5-204/19/2022 5:27:18 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790866Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13921500WIN-5T344G8GM1HS-1-5-201/19/2018 9:48:13 AMad8d0f9c-9109-0001-d70f-8dad0991d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790865Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13921500WIN-5T344G8GM1HS-1-5-201/19/2018 9:48:13 AMad8d0f9c-9109-0001-d70f-8dad0991d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Invoke completed successfully13204102461168601842738790664Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational41043660WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:42:51 AMad8d0f9c-9109-0003-3f12-8dad0991d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Invoke started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/config/service1450451461168601842738790663Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational41043176WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:42:51 AMad8d0f9c-9109-0003-3f12-8dad0991d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790862Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13922176WIN-5T344G8GM1HS-1-5-201/19/2018 9:41:30 AMad8d0f9c-9109-0001-d70f-8dad0991d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790861Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13922176WIN-5T344G8GM1HS-1-5-201/19/2018 9:41:30 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790860Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15243416WIN-5T344G8GM1HS-1-5-201/19/2018 9:41:15 AMaff0bd57-9107-0000-a1bd-f0af0791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790859Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15243416WIN-5T344G8GM1HS-1-5-201/19/2018 9:41:15 AMaff0bd57-9107-0000-a1bd-f0af0791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790858Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15242212WIN-5T344G8GM1HS-1-5-201/19/2018 9:27:16 AMaff0bd57-9107-0000-a1bd-f0af0791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790857Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15242212WIN-5T344G8GM1HS-1-5-201/19/2018 9:27:16 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790856Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14042004WIN-5T344G8GM1HS-1-5-201/19/2018 9:27:00 AM96ed06e7-9107-0002-2807-ed960791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790855Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14042004WIN-5T344G8GM1HS-1-5-201/19/2018 9:27:00 AM96ed06e7-9107-0002-2807-ed960791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790854Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14042284WIN-5T344G8GM1HS-1-5-201/19/2018 9:26:41 AM96ed06e7-9107-0002-2807-ed960791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790853Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14042284WIN-5T344G8GM1HS-1-5-201/19/2018 9:26:41 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790852Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14641192WIN-5T344G8GM1HS-1-5-201/19/2018 9:26:23 AM17f2f0cc-9107-0000-03f1-f2170791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790851Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14641192WIN-5T344G8GM1HS-1-5-201/19/2018 9:26:23 AM17f2f0cc-9107-0000-03f1-f2170791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790850Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14642152WIN-5T344G8GM1HS-1-5-201/19/2018 9:23:01 AM17f2f0cc-9107-0000-03f1-f2170791d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790849Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14642152WIN-5T344G8GM1HS-1-5-201/19/2018 9:23:01 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790848Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14603948WIN-5T344G8GM1HS-1-5-201/19/2018 9:22:50 AM289cfce6-9103-0003-08fd-9c280391d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790847Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14603948WIN-5T344G8GM1HS-1-5-201/19/2018 9:22:50 AM289cfce6-9103-0003-08fd-9c280391d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790846Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14602148WIN-5T344G8GM1HS-1-5-201/19/2018 8:54:49 AM289cfce6-9103-0003-08fd-9c280391d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790845Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14602148WIN-5T344G8GM1HS-1-5-201/19/2018 8:54:49 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790844Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15241916WIN-5T344G8GM1HS-1-5-201/19/2018 8:54:40 AM7c5c4ffb-9102-0002-1f50-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790843Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15241916WIN-5T344G8GM1HS-1-5-201/19/2018 8:54:40 AM7c5c4ffb-9102-0002-1f50-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790642Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11922028WIN-5T344G8GM1HS-1-5-181/19/2018 8:52:27 AM7c5c4ffb-9102-0000-4a51-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/windows/shell1450451461168601842738790641Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11923004WIN-5T344G8GM1HS-1-5-181/19/2018 8:52:27 AM7c5c4ffb-9102-0000-4a51-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790640Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11922632WIN-5T344G8GM1HS-1-5-181/19/2018 8:52:27 AM7c5c4ffb-9102-0000-4a51-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/config/listener1450451461168601842738790639Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11923004WIN-5T344G8GM1HS-1-5-181/19/2018 8:52:27 AM7c5c4ffb-9102-0000-4a51-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790838Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15242156WIN-5T344G8GM1HS-1-5-201/19/2018 8:50:03 AM7c5c4ffb-9102-0002-1f50-5c7c0291d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790837Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational15242156WIN-5T344G8GM1HS-1-5-201/19/2018 8:50:03 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790836Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13322544WIN-5T344G8GM1HS-1-5-201/19/2018 8:49:46 AM9a81cb05-910f-0003-3ccb-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790835Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13322544WIN-5T344G8GM1HS-1-5-201/19/2018 8:49:46 AM9a81cb05-910f-0003-3ccb-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790634Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9645108WIN-5T344G8GM1HS-1-5-181/19/2018 8:26:55 AM9a81cb05-910f-0003-8acc-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/windows/shell1450451461168601842738790633Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9644228WIN-5T344G8GM1HS-1-5-181/19/2018 8:26:55 AM9a81cb05-910f-0003-8acc-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790632Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9642904WIN-5T344G8GM1HS-1-5-181/19/2018 8:26:55 AM9a81cb05-910f-0003-8acc-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/config/listener1450451461168601842738790631Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9644228WIN-5T344G8GM1HS-1-5-181/19/2018 8:26:55 AM9a81cb05-910f-0003-8acc-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790830Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13321772WIN-5T344G8GM1HS-1-5-201/19/2018 8:23:56 AM9a81cb05-910f-0003-3ccb-819a0f91d301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790829Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational13321772WIN-5T344G8GM1HS-1-5-201/19/2018 8:23:56 AMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790828Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14201824WIN-5T344G8GM1HS-1-5-201/16/2018 6:44:39 PMb65c0852-8ef4-0001-7408-5cb6f48ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790827Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14201824WIN-5T344G8GM1HS-1-5-201/16/2018 6:44:39 PMb65c0852-8ef4-0001-7408-5cb6f48ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790826Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14201464WIN-5T344G8GM1HS-1-5-201/16/2018 6:06:25 PMb65c0852-8ef4-0001-7408-5cb6f48ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790825Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14201464WIN-5T344G8GM1HS-1-5-201/16/2018 6:06:24 PMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790824Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14001792WIN-5T344G8GM1HS-1-5-201/16/2018 6:06:09 PM53b2b737-8ef1-0002-53b7-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790823Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14001792WIN-5T344G8GM1HS-1-5-201/16/2018 6:06:09 PM53b2b737-8ef1-0002-53b7-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790622Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11522472WIN-5T344G8GM1HS-1-5-181/16/2018 5:44:23 PM53b2b737-8ef1-0000-6db9-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/windows/shell1450451461168601842738790621Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11524780WIN-5T344G8GM1HS-1-5-181/16/2018 5:44:23 PM53b2b737-8ef1-0000-6db9-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790620Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11522624WIN-5T344G8GM1HS-1-5-181/16/2018 5:44:23 PM53b2b737-8ef1-0000-6db9-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/config/listener1450451461168601842738790619Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11524780WIN-5T344G8GM1HS-1-5-181/16/2018 5:44:23 PM53b2b737-8ef1-0000-6db9-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully20904110461168601842738790818Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14002064WIN-5T344G8GM1HS-1-5-201/16/2018 5:42:11 PM53b2b737-8ef1-0002-53b7-b253f18ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting20804111461168601842738790817Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational14002064WIN-5T344G8GM1HS-1-5-201/16/2018 5:42:11 PMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully21204112461168601842738790816Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11401660WIN-5T344G8GM1HS-1-5-201/16/2018 5:41:56 PMa4626349-8ea8-0002-0e64-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping21104110461168601842738790815Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11401660WIN-5T344G8GM1HS-1-5-201/16/2018 5:41:55 PMa4626349-8ea8-0002-0e64-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790614Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9241564WIN-5T344G8GM1HS-1-5-181/16/2018 5:34:06 PMa4626349-8ea8-0003-b36d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/windows/shell1450451461168601842738790613Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9243696WIN-5T344G8GM1HS-1-5-181/16/2018 5:34:06 PMa4626349-8ea8-0003-b36d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790612Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9242368WIN-5T344G8GM1HS-1-5-181/16/2018 5:34:06 PMa4626349-8ea8-0003-b36d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/config/listener1450451461168601842738790611Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9243696WIN-5T344G8GM1HS-1-5-181/16/2018 5:34:06 PMa4626349-8ea8-0003-b36d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully13204102461168601842738790610Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9242888WIN-5T344G8GM1HS-1-5-181/16/2018 5:06:17 PMa4626349-8ea8-0000-8a6d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/windows/shell145045146116860184273879069Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9241992WIN-5T344G8GM1HS-1-5-181/16/2018 5:06:17 PMa4626349-8ea8-0000-8a6d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration completed successfully1320410246116860184273879068Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9242480WIN-5T344G8GM1HS-1-5-181/16/2018 5:06:17 PMa4626349-8ea8-0000-8a6d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopResponse handlingSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
WSMan operation Enumeration started with resourceUri http://schemas.microsoft.com/wbem/wsman/1/config/listener145045146116860184273879067Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational9241992WIN-5T344G8GM1HS-1-5-181/16/2018 5:06:17 PMa4626349-8ea8-0000-8a6d-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWSMan API callSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service started successfully2090411046116860184273879086Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11402088WIN-5T344G8GM1HS-1-5-201/16/2018 5:01:59 PMa4626349-8ea8-0002-0e64-62a4a88ed301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting2080411146116860184273879085Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational11402088WIN-5T344G8GM1HS-1-5-201/16/2018 5:01:59 PMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service was stopped successfully2120411246116860184273879084Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational16441380WIN-PD8DQPRRTAOS-1-5-201/16/2018 5:01:16 PM60e27e42-8f3f-0001-c27e-e2603f8fd301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is stopping2110411046116860184273879083Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational16441380WIN-PD8DQPRRTAOS-1-5-201/16/2018 5:01:16 PM60e27e42-8f3f-0001-c27e-e2603f8fd301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service is unable to start because of a failure during initialization. The error code is 22100211246116860184273879082Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational16441380WIN-PD8DQPRRTAOS-1-5-201/16/2018 5:01:16 PM60e27e42-8f3f-0001-c27e-e2603f8fd301microsoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorStopWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winrm service is starting2080411146116860184273879081Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417Microsoft-Windows-WinRM/Operational16441380WIN-PD8DQPRRTAOS-1-5-201/16/2018 5:01:16 PMmicrosoft-windows-winrm/operationalSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartWinrm service start/stopSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]